The Samba-Bugzilla – Attachment 9575 Details for
Bug 10371
Tombstone reanimation not supported
Home
|
New
|
Browse
|
Search
|
[?]
|
Reports
|
Requests
|
Help
|
New Account
|
Log In
[x]
|
Forgot Password
Login:
[x]
Level 10 debug log of an unsuccessfull adrestore try
unsuccessfully_adrestore.log (text/x-log), 1.45 MB, created by
Marc Muehlfeld
on 2014-01-11 21:28:00 UTC
(
hide
)
Description:
Level 10 debug log of an unsuccessfull adrestore try
Filename:
MIME Type:
Creator:
Marc Muehlfeld
Created:
2014-01-11 21:28:00 UTC
Size:
1.45 MB
patch
obsolete
> >[2014/01/11 21:55:51.341033, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: DC=DomainDnsZones,DC=samdom,DC=example,DC=com > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: repsTo > control: <NONE> > >[2014/01/11 21:55:51.341171, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:51.341205, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:51.341232, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:51.341269, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:51.341297, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:51.341323, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:51.341356, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:51.341382, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:51.341408, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:51.341433, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:51.341458, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:51.341500, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:51.341529, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:51.341561, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.341589, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.341619, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.341646, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.341676, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.341704, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.341741, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.341767, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.341956, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.341986, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:51.342012, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.342058, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.342084, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.342126, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.342152, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.342248, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.342277, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.342319, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.342346, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.342388, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:51.342415, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:51.342445, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.342470, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.342499, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.342524, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.342551, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.342578, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.342610, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.342635, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.342700, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=DomainDnsZones,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:51.342764, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:51.342969, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: @REPLCHANGED > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: <ALL> > control: 1.3.6.1.4.1.7165.4.3.2 crit:0 data:yes > >[2014/01/11 21:55:51.343045, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:51.343072, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:51.343097, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:51.343126, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:51.343151, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:51.343176, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:51.343200, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:51.343224, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:51.343248, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:51.343272, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:51.343296, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:51.343323, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:51.343348, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:51.343372, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.343396, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.343420, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.343444, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.343468, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.343494, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.343520, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.343574, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: DC=ForestDnsZones,DC=samdom,DC=example,DC=com > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: repsTo > control: <NONE> > >[2014/01/11 21:55:51.343653, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:51.343680, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:51.343705, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:51.343733, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:51.343758, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:51.343782, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:51.698958, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:51.699059, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:51.699115, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:51.699166, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:51.699217, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:51.699311, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:51.699368, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:51.699432, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.699486, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.699547, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.699600, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.699662, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.699718, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.699791, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.699971, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.700083, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.700151, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:51.700204, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.700296, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.700352, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.700435, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.700489, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.700570, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.700625, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.700801, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.701046, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.701140, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:51.701198, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:51.701259, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.701311, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.701369, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.701421, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.701477, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.701531, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.701598, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.701651, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.701791, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=ForestDnsZones,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:51.702045, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:51.702202, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: @REPLCHANGED > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: <ALL> > control: 1.3.6.1.4.1.7165.4.3.2 crit:0 data:yes > >[2014/01/11 21:55:51.702355, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:51.702411, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:51.702462, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:51.702522, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:51.702574, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:51.702624, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:51.702674, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:51.702723, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:51.702773, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:51.702941, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:51.702995, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:51.703050, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:51.703102, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:51.703151, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.703202, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.703252, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.703302, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.703353, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.703406, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.703461, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.703583, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: DC=samdom,DC=example,DC=com > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: repsTo > control: <NONE> > >[2014/01/11 21:55:51.703749, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:51.703926, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:51.703981, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:51.704040, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:51.704091, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:51.704141, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:51.704189, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:51.704240, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:51.704290, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:51.704339, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:51.704387, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:51.704462, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:51.704517, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:51.704577, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.704629, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.704685, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.704738, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.704909, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.704971, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.705040, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.705091, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.705181, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.705245, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:51.705297, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.705385, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.705440, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.705523, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.705577, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.705658, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.705712, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.705912, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.705971, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.706181, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:51.706242, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:51.706303, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.706355, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.706413, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.706465, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.706520, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.706573, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.706630, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.706680, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.706977, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:51.707113, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:51.707250, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: @REPLCHANGED > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: <ALL> > control: 1.3.6.1.4.1.7165.4.3.2 crit:0 data:yes > >[2014/01/11 21:55:51.707415, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:51.707470, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:51.707521, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:51.707579, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:51.707631, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:51.707680, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:51.707730, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:51.707779, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:51.707949, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:51.708000, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:51.708049, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:51.708104, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:51.708155, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:51.708204, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.708253, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.708303, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.708352, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.708403, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.708456, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.708509, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.708626, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: repsTo > control: <NONE> > >[2014/01/11 21:55:51.708938, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:51.708994, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:51.709019, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:51.709048, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:51.709073, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:51.709098, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:51.709123, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:51.709147, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:51.709172, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:51.709197, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:51.709221, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:51.709258, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:51.709285, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:51.709314, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.709340, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.709368, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.709394, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.709423, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.709450, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.709483, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.709508, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.709550, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.709581, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:51.709608, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.709700, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.709730, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.709773, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.709801, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.709940, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.709968, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.710008, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.710035, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.710077, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:51.710105, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:51.710135, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.710161, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.710189, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.710215, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.710242, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.710269, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.710296, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.710321, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:51.710346, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.710422, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:51.710488, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:51.710559, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: @REPLCHANGED > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: <ALL> > control: 1.3.6.1.4.1.7165.4.3.2 crit:0 data:yes > >[2014/01/11 21:55:51.710635, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:51.710662, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:51.710688, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:51.710716, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:51.710742, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:51.710766, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:51.710791, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:51.710914, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:51.710941, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:51.710966, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:51.710990, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:51.711017, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:51.711043, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:51.711067, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.711092, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.711117, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.711141, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.711166, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.711192, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.711219, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:51.711244, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.711305, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: CN=Configuration,DC=samdom,DC=example,DC=com > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: repsTo > control: <NONE> > >[2014/01/11 21:55:51.711383, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:51.711411, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:51.711436, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:51.711465, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:51.711490, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:51.711515, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:51.711539, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:51.711564, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:51.711589, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:51.711614, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:51.711638, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:51.711674, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:51.711701, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:51.711729, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.711756, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.711783, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.711809, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.711938, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.711965, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.711998, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.712024, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.712068, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.712096, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:51.712121, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.712162, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.712190, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.712264, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.712293, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.712333, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.712361, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.712401, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.712428, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.712469, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:51.712497, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:51.712526, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.712553, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.712581, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.712607, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.712634, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.712661, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.712689, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.712713, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.712783, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:51.712953, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:51.713020, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: @REPLCHANGED > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: <ALL> > control: 1.3.6.1.4.1.7165.4.3.2 crit:0 data:yes > >[2014/01/11 21:55:51.713097, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:51.713123, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:51.713149, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:51.713178, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:51.713203, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:51.713228, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:51.713252, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:51.713277, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:51.713302, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:51.713326, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:51.713351, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:51.713378, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:51.713403, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:51.713427, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.713452, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.713477, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.713502, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.713527, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.713553, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.713580, 10, pid=1507, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.713631, 4, pid=1507, effective(0, 0), real(0, 0)] ../source4/dsdb/repl/drepl_notify.c:463(dreplsrv_notify_schedule) > dreplsrv_notify_schedule(5) scheduled for: Sat Jan 11 21:55:57 2014 CET >[2014/01/11 21:55:51.974320, 10, pid=1503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) > Security token SIDs (1): > SID[ 0]: S-1-5-7 > Privileges (0x 0): > Rights (0x 0): >[2014/01/11 21:55:51.974984, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:209(samba_ldb_connect) >[2014/01/11 21:55:51.975184, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: @MODULES > scope: base > expr: (@LIST=*) > attr: @LIST > control: <NONE> > >[2014/01/11 21:55:51.975326, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:51.975376, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c63f530f0 > >[2014/01/11 21:55:51.975436, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c6442bf50 > >[2014/01/11 21:55:51.975497, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c63f530f0 "ltdb_callback" > >[2014/01/11 21:55:51.975591, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @MODULES > @LIST: samba_secrets > > > >[2014/01/11 21:55:51.975715, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c6442bf50 "ltdb_timeout" > >[2014/01/11 21:55:51.975777, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c63f530f0 "ltdb_callback" > >[2014/01/11 21:55:51.975990, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:51.976087, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request >[2014/01/11 21:55:51.976150, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: rootDomainNamingContext > attr: configurationNamingContext > attr: schemaNamingContext > attr: defaultNamingContext > control: <NONE> > >[2014/01/11 21:55:51.976325, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rdn_name)->search >[2014/01/11 21:55:51.976371, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.976417, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c62f03230 > >[2014/01/11 21:55:51.976475, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c63ceb010 > >[2014/01/11 21:55:51.976536, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c62f03230 "ltdb_callback" > >[2014/01/11 21:55:51.976598, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search >[2014/01/11 21:55:51.976655, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c63ceb010 "ltdb_timeout" > >[2014/01/11 21:55:51.976715, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c62f03230 "ltdb_callback" > >[2014/01/11 21:55:51.976777, 3, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:320(ldb_wrap_connect) > ldb_wrap open of secrets.ldb >[2014/01/11 21:55:51.976850, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: cn=Primary Domains > scope: sub > expr: (&(flatname=SAMDOM)(objectclass=primaryDomain)) > attr: <ALL> > control: <NONE> > >[2014/01/11 21:55:51.977100, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rdn_name)->search >[2014/01/11 21:55:51.977147, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.977193, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c641b84a0 > >[2014/01/11 21:55:51.977252, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c63762fd0 > >[2014/01/11 21:55:51.977313, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c641b84a0 "ltdb_callback" > >[2014/01/11 21:55:51.977755, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: flatname=SAMDOM,cn=Primary Domains > msDS-KeyVersionNumber: 1 > objectClass: top > objectClass: primaryDomain > objectClass: kerberosSecret > objectSid: S-1-5-21-3134998938-619743855-3616620706 > privateKeytab: secrets.keytab > realm: SAMDOM.EXAMPLE.COM > saltPrincipal: host/dc1.samdom.example.com@SAMDOM.EXAMPLE.COM > samAccountName: DC1$ > secret: ,EjAj[3e.4(:f(N]j3LKLHVDg:,Y,I@VF%mnt_qjYY,dpMjuM8f,.8SFma@P!]!<EZU8JW > 4ZAX[S[#23pGTTxB:K2MaLfA1j@)5u@SKc;W4,@MuH=x9=b6T:ga2q#m!oxb.FK]C>pH;T8C3VtAj > ,lX>twPKSl9@w)u6>>@Lon>6@2D4lvAthMv-].17XOGCPklL(n~Ujdek_>KAHANXRUf(sK-.5Eb7M > Kt7HMREJfCAKj#v(q$oF$DkTV > secureChannelType: 6 > servicePrincipalName: HOST/dc1 > servicePrincipalName: HOST/dc1.samdom.example.com > objectGUID: a0d66059-aa62-4766-8bb6-867b8451f07b > whenCreated: 20130512235019.0Z > whenChanged: 20130512235019.0Z > uSNCreated: 7 > uSNChanged: 7 > name: SAMDOM > flatname: SAMDOM > distinguishedName: flatname=SAMDOM,cn=Primary Domains > > > >[2014/01/11 21:55:51.978335, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c63762fd0 "ltdb_timeout" > >[2014/01/11 21:55:51.978397, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c641b84a0 "ltdb_callback" > >[2014/01/11 21:55:51.978758, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:209(samba_ldb_connect) >[2014/01/11 21:55:51.979029, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: @MODULES > scope: base > expr: (@LIST=*) > attr: @LIST > control: <NONE> > >[2014/01/11 21:55:51.979127, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:51.979176, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @MODULES > @LIST: samba_dsdb > > > >[2014/01/11 21:55:51.979264, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.979311, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @SAMBA_DSDB > backendType: ldb > > > >[2014/01/11 21:55:51.979388, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.979473, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @ROOTDSE > configurationNamingContext: CN=Configuration,DC=samdom,DC=example,DC=com > defaultNamingContext: DC=samdom,DC=example,DC=com > schemaNamingContext: CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:51.979611, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: rootDomainNamingContext > attr: configurationNamingContext > attr: schemaNamingContext > attr: defaultNamingContext > control: <NONE> > >[2014/01/11 21:55:51.979713, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:51.979741, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:51.979771, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:51.979798, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:51.979824, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:51.979848, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:51.979985, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:51.980013, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:51.980038, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:51.980063, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:51.980088, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:51.980116, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:51.980143, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:51.980168, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.980193, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.980222, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.980248, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.980273, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.980300, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.980326, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.980427, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > configurationNamingContext: CN=Configuration,DC=samdom,DC=example,DC=com > defaultNamingContext: DC=samdom,DC=example,DC=com > rootDomainNamingContext: DC=samdom,DC=example,DC=com > schemaNamingContext: CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:51.980524, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:51.980585, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.841 > control: <NONE> > >[2014/01/11 21:55:51.980636, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:51.980663, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:51.980707, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.319 > control: <NONE> > >[2014/01/11 21:55:51.980757, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:51.980784, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:51.980827, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.473 > control: <NONE> > >[2014/01/11 21:55:51.980984, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:51.981012, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:51.981056, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1504 > control: <NONE> > >[2014/01/11 21:55:51.981105, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:51.981132, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:51.981176, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.801 > control: <NONE> > >[2014/01/11 21:55:51.981226, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:51.981257, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:51.981302, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.801 > control: <NONE> > >[2014/01/11 21:55:51.981351, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:51.981378, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:51.981428, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.981455, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.981480, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.981505, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.981529, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.981556, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.981581, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.981635, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.805 > control: <NONE> > >[2014/01/11 21:55:51.981688, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:51.981715, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:51.981760, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1338 > control: <NONE> > >[2014/01/11 21:55:51.981809, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:51.981836, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:51.982001, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.529 > control: <NONE> > >[2014/01/11 21:55:51.982051, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:51.982078, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:51.982122, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.417 > control: <NONE> > >[2014/01/11 21:55:51.982171, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:51.982202, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:51.982246, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.2064 > control: <NONE> > >[2014/01/11 21:55:51.982296, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:51.982323, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:51.982368, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->extended >[2014/01/11 21:55:51.982410, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.982607, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @PARTITION > replicateEntries: @ATTRIBUTES > replicateEntries: @INDEXLIST > replicateEntries: @OPTIONS > partition: DC=SAMDOM,DC=EXAMPLE,DC=COM:sam.ldb.d/DC=SAMDOM,DC=EXAMPLE,DC=COM.l > db > partition: CN=CONFIGURATION,DC=SAMDOM,DC=EXAMPLE,DC=COM:sam.ldb.d/CN=CONFIGURA > TION,DC=SAMDOM,DC=EXAMPLE,DC=COM.ldb > partition: CN=SCHEMA,CN=CONFIGURATION,DC=SAMDOM,DC=EXAMPLE,DC=COM:sam.ldb.d/CN > =SCHEMA,CN=CONFIGURATION,DC=SAMDOM,DC=EXAMPLE,DC=COM.ldb > partition: DC=DOMAINDNSZONES,DC=SAMDOM,DC=EXAMPLE,DC=COM:sam.ldb.d/DC=DOMAINDN > SZONES,DC=SAMDOM,DC=EXAMPLE,DC=COM.ldb > partition: DC=FORESTDNSZONES,DC=SAMDOM,DC=EXAMPLE,DC=COM:sam.ldb.d/DC=FORESTDN > SZONES,DC=SAMDOM,DC=EXAMPLE,DC=COM.ldb > > > >[2014/01/11 21:55:51.982852, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:51.983022, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:51.983051, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:51.983097, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.983182, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:51.983253, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > DC=samdom,DC=example,DC=com > control: <NONE> > >[2014/01/11 21:55:51.983304, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:51.983340, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:51.983443, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:51.983495, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:51.983522, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:51.983570, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.983634, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:51.983703, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > CN=Configuration,DC=samdom,DC=example,DC=com > control: <NONE> > >[2014/01/11 21:55:51.983753, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:51.983781, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:51.984003, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:51.984056, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:51.984083, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:51.984135, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:51.984162, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.984229, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:51.984299, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > control: <NONE> > >[2014/01/11 21:55:51.984349, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:51.984378, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:51.984473, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:51.984525, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:51.984551, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:51.984596, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.984660, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=DomainDnsZones,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:51.984728, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > DC=DomainDnsZones,DC=samdom,DC=example,DC=com > control: <NONE> > >[2014/01/11 21:55:51.984783, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:51.984811, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:51.985030, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:51.985083, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:51.985109, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:51.985154, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.985217, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=ForestDnsZones,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:51.985286, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > DC=ForestDnsZones,DC=samdom,DC=example,DC=com > control: <NONE> > >[2014/01/11 21:55:51.985336, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:51.985365, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:51.985409, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1339 > control: <NONE> > >[2014/01/11 21:55:51.985457, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:51.985483, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:51.985525, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1340 > control: <NONE> > >[2014/01/11 21:55:51.985573, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:51.985599, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:51.985648, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:51.985696, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:51.985722, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:51.985767, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1341 > control: <NONE> > >[2014/01/11 21:55:51.985816, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:51.985848, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:51.986027, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:51.986058, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:51.986084, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:51.986109, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:51.986134, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:51.986159, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:51.986185, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:51.986210, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:51.986234, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:51.986259, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:51.986286, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:51.986312, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:51.986354, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.986381, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.986411, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.986437, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.986465, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.986508, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: dsServiceName > control: <NONE> > >[2014/01/11 21:55:51.986583, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:51.986611, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:51.986639, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:51.986672, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:51.986698, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:51.986723, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:51.986748, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:51.986773, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:51.986798, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:51.986823, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:51.986848, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:51.987033, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:51.987063, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:51.987089, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:51.987114, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.987138, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.987163, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.987188, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.987213, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.987240, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.987265, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.987330, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:51.987363, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:51.987390, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:51.987415, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:51.987444, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:51.987470, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:51.987495, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:51.987520, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:51.987544, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:51.987569, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:51.987606, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:51.987634, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:51.987672, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.987699, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.987727, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.987753, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.987781, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.987808, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.987843, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.987986, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.988150, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.988181, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.988209, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.988235, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.988265, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.988293, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.988324, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.988353, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.988397, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.988425, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:51.988450, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.988492, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.988519, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.988605, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.988635, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.988676, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.988703, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.988743, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.988770, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.988813, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:51.988841, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:51.988992, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.989022, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.989050, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.989076, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.989104, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.989130, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.989164, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.989190, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.989265, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.989295, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.989323, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.989349, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.989378, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.989405, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.989440, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.989466, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.989588, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > dsServiceName: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,C > N=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:51.989671, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:51.989737, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.989775, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.989801, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.989972, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:51.990041, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:51.990098, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.990133, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.990159, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.990227, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.990257, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.990285, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.990315, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.990344, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.990371, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.990399, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.990425, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.990516, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=samdom,DC=example,DC=com > msDS-Behavior-Version: 2 > > > >[2014/01/11 21:55:51.990591, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:51.990660, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:51.990692, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:51.990718, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:51.990743, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:51.990768, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:51.990792, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:51.990818, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:51.990843, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:51.990990, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:51.991016, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:51.991043, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:51.991069, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:51.991109, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.991137, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.991170, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.991196, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.991224, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.991251, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.991286, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.991312, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.991384, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.991413, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.991442, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.991467, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.991496, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.991523, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.991556, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.991582, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.991652, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Partitions,CN=Configuration,DC=samdom,DC=example,DC=com > msDS-Behavior-Version: 2 > > > >[2014/01/11 21:55:51.991728, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:51.991790, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:51.991821, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:51.991848, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:51.991986, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:51.992012, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:51.992040, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:51.992066, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:51.992091, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:51.992116, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:51.992140, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:51.992167, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:51.992193, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:51.992218, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.992243, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.992267, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.992292, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.992317, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.992343, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.992369, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.992431, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:51.992465, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:51.992491, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:51.992516, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:51.992541, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:51.992565, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:51.992590, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:51.992615, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:51.992644, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:51.992669, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:51.992706, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:51.992733, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:51.992772, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.992799, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.992827, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.992853, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.992995, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.993023, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.993058, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.993084, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.993154, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.993184, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.993212, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.993237, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.993267, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.993294, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.993325, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.993351, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.993397, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.993424, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:51.993449, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.993493, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.993520, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.993601, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.993629, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.993669, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.993696, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.993734, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.993760, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.993801, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:51.993828, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:51.993971, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.994007, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.994034, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.994060, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.994086, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.994112, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.994146, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.994171, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.994240, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.994268, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.994296, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.994321, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.994347, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.994377, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.994412, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.994437, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.994512, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > msDS-Behavior-Version: 4 > > > >[2014/01/11 21:55:51.994586, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:51.994659, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:51.994690, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:51.994716, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:51.994740, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:51.994764, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:51.994788, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:51.994812, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:51.994837, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:51.994964, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:51.994999, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:51.995026, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:51.995051, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:51.995088, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.995115, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.995142, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.995167, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.995198, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.995224, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.995257, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.995282, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.995350, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.995385, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.995411, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.995436, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.995462, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.995487, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.995520, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.995544, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.995606, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:51.995669, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:51.995738, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: rootDomainNamingContext > attr: configurationNamingContext > attr: schemaNamingContext > attr: defaultNamingContext > control: <NONE> > >[2014/01/11 21:55:51.995833, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:51.995985, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:51.996015, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:51.996044, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:51.996070, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:51.996098, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:51.996123, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:51.996147, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:51.996173, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:51.996198, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:51.996222, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:51.996246, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:51.996273, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:51.996299, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:51.996323, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.996348, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.996372, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.996397, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.996422, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.996448, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.996473, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.996572, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > configurationNamingContext: CN=Configuration,DC=samdom,DC=example,DC=com > defaultNamingContext: DC=samdom,DC=example,DC=com > rootDomainNamingContext: DC=samdom,DC=example,DC=com > schemaNamingContext: CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:51.996671, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:51.996764, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: configurationNamingContext > control: <NONE> > >[2014/01/11 21:55:51.996841, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:51.996972, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:51.997002, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:51.997031, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:51.997057, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:51.997082, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:51.997107, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:51.997131, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:51.997156, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:51.997181, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:51.997206, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:51.997230, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:51.997257, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:51.997282, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:51.997307, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.997332, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.997356, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.997381, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.997406, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.997432, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.997457, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.997522, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > configurationNamingContext: CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:51.997596, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:51.997674, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: CN=Default Query Policy,CN=Query-Policies,CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=samdom,DC=example,DC=com > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: lDAPAdminLimits > control: <NONE> > >[2014/01/11 21:55:51.997751, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:51.997779, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:51.997804, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:51.997832, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:51.997859, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:51.997997, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:51.998021, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:51.998046, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:51.998071, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:51.998096, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:51.998121, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:51.998145, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:51.998172, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:51.998197, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:51.998236, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.998263, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.998292, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.998317, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.998345, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.998376, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.998411, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.998438, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.998509, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:51.998539, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:51.998567, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:51.998593, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:51.998621, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:51.998648, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:51.998683, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:51.998709, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:51.999023, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Default Query Policy,CN=Query-Policies,CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=samdom,DC=example,DC=com > lDAPAdminLimits: MaxValRange=1500 > lDAPAdminLimits: MaxReceiveBuffer=10485760 > lDAPAdminLimits: MaxDatagramRecv=4096 > lDAPAdminLimits: MaxPoolThreads=4 > lDAPAdminLimits: MaxResultSetSize=262144 > lDAPAdminLimits: MaxTempTableSize=10000 > lDAPAdminLimits: MaxQueryDuration=120 > lDAPAdminLimits: MaxPageSize=1000 > lDAPAdminLimits: MaxNotificationPerConn=5 > lDAPAdminLimits: MaxActiveQueries=20 > lDAPAdminLimits: MaxConnIdleTime=900 > lDAPAdminLimits: InitRecvTimeout=120 > lDAPAdminLimits: MaxConnections=5000 > > > >[2014/01/11 21:55:51.999198, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:51.999370, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:521(ldapsrv_SearchRequest) > SearchRequest basedn: filter: (objectclass=*) >[2014/01/11 21:55:51.999402, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:531(ldapsrv_SearchRequest) > SearchRequest: basedn: [] >[2014/01/11 21:55:51.999425, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:532(ldapsrv_SearchRequest) > SearchRequest: filter: [(objectclass=*)] >[2014/01/11 21:55:51.999449, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:558(ldapsrv_SearchRequest) > SearchRequest: scope: [BASE] >[2014/01/11 21:55:51.999472, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:565(ldapsrv_SearchRequest) > SearchRequest: attrs: [subschemaSubentry] >[2014/01/11 21:55:51.999494, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:565(ldapsrv_SearchRequest) > SearchRequest: attrs: [dsServiceName] >[2014/01/11 21:55:51.999521, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:565(ldapsrv_SearchRequest) > SearchRequest: attrs: [namingContexts] >[2014/01/11 21:55:51.999544, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:565(ldapsrv_SearchRequest) > SearchRequest: attrs: [defaultNamingContext] >[2014/01/11 21:55:51.999566, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:565(ldapsrv_SearchRequest) > SearchRequest: attrs: [schemaNamingContext] >[2014/01/11 21:55:51.999588, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:565(ldapsrv_SearchRequest) > SearchRequest: attrs: [configurationNamingContext] >[2014/01/11 21:55:51.999611, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:565(ldapsrv_SearchRequest) > SearchRequest: attrs: [rootDomainNamingContext] >[2014/01/11 21:55:51.999633, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:565(ldapsrv_SearchRequest) > SearchRequest: attrs: [supportedControl] >[2014/01/11 21:55:51.999655, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:565(ldapsrv_SearchRequest) > SearchRequest: attrs: [supportedLDAPVersion] >[2014/01/11 21:55:51.999678, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:565(ldapsrv_SearchRequest) > SearchRequest: attrs: [supportedLDAPPolicies] >[2014/01/11 21:55:51.999700, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:565(ldapsrv_SearchRequest) > SearchRequest: attrs: [supportedSASLMechanisms] >[2014/01/11 21:55:51.999722, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:565(ldapsrv_SearchRequest) > SearchRequest: attrs: [dnsHostName] >[2014/01/11 21:55:51.999744, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:565(ldapsrv_SearchRequest) > SearchRequest: attrs: [ldapServiceName] >[2014/01/11 21:55:51.999767, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:565(ldapsrv_SearchRequest) > SearchRequest: attrs: [serverName] >[2014/01/11 21:55:51.999789, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:565(ldapsrv_SearchRequest) > SearchRequest: attrs: [supportedCapabilities] >[2014/01/11 21:55:51.999811, 5, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:572(ldapsrv_SearchRequest) > ldb_request BASE dn= filter=(objectclass=*) >[2014/01/11 21:55:51.999850, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectclass=*) > attr: subschemaSubentry > attr: dsServiceName > attr: namingContexts > attr: defaultNamingContext > attr: schemaNamingContext > attr: configurationNamingContext > attr: rootDomainNamingContext > attr: supportedControl > attr: supportedLDAPVersion > attr: supportedLDAPPolicies > attr: supportedSASLMechanisms > attr: dnsHostName > attr: ldapServiceName > attr: serverName > attr: supportedCapabilities > control: 1.3.6.1.4.1.7165.4.3.17 crit:0 data:no > >[2014/01/11 21:55:52.000149, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:52.000177, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:52.000209, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.000237, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:52.000266, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.000290, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.000315, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.000338, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.000364, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.000389, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.000413, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.000437, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.000463, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.000488, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.000512, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.000536, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.000560, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.000584, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.000608, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.000633, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.000657, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.000714, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: dsServiceName > control: <NONE> > >[2014/01/11 21:55:52.000790, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:52.000817, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:52.000844, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.000993, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:52.001023, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.001048, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.001072, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.001096, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.001120, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.001145, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.001168, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.001192, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.001219, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.001244, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.001268, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.001292, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.001316, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.001341, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.001365, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.001390, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.001415, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.001477, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.001510, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:52.001536, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.001561, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.001585, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.001613, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.001638, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.001663, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.001687, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.001712, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.001747, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.001773, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.001811, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.001838, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.001975, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.002011, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.002038, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.002065, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.002100, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.002125, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.002196, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.002226, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.002254, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.002279, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.002308, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.002334, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.002366, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.002394, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.002434, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.002461, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.002485, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.002524, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.002551, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.002632, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.002660, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.002700, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.002727, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.002764, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.002791, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.002831, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.002858, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.003016, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.003043, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.003071, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.003096, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.003123, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.003150, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.003183, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.003208, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.003278, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.003311, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.003339, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.003370, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.003397, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.003423, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.003457, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.003482, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.003597, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > dsServiceName: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,C > N=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:52.003676, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:52.003752, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: dsServiceName > control: <NONE> > >[2014/01/11 21:55:52.003825, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:52.003968, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:52.004012, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.004042, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:52.004068, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.004093, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.004117, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.004142, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.004167, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.004192, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.004221, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.004246, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.004274, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.004300, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.004325, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.004350, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.004375, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.004400, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.004425, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.004452, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.004478, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.004542, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.004576, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:52.004602, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.004627, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.004653, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.004678, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.004703, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.004728, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.004753, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.004779, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.004815, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.004845, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.004986, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.005014, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.005042, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.005068, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.005096, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.005123, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.005158, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.005184, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.005256, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.005286, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.005314, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.005340, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.005369, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.005396, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.005429, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.005454, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.005494, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.005522, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.005547, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.005587, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.005614, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.005696, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.005729, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.005770, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.005798, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.005837, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.005963, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.006007, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.006035, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.006075, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.006103, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.006131, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.006157, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.006185, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.006212, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.006246, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.006272, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.006344, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.006374, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.006402, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.006427, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.006457, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.006484, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.006520, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.006546, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.006680, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > dsServiceName: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,C > N=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:52.006765, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:52.006836, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.006966, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:52.007009, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.007035, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.007060, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.007085, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.007110, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.007135, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.007160, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.007185, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.007212, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.007238, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.007277, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.007304, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.007332, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.007364, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.007390, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.007416, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.007449, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.007477, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.007543, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.007572, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.007598, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.007623, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.007650, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.007676, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.007710, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.007734, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.007843, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.008000, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:52.008027, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.008052, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.008078, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.008103, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.008128, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.008154, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.008179, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.008204, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.008240, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.008268, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.008306, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.008337, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.008366, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.008392, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.008420, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.008447, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.008482, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.008508, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.008579, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.008609, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.008638, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.008663, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.008692, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.008720, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.008752, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.008778, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.008818, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.008846, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.008980, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.009023, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.009050, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.009133, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.009163, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.009207, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.009235, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.009274, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.009302, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.009343, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.009371, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.009411, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.009438, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.009466, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.009491, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.009519, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.009546, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.009580, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.009606, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.009677, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.009706, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.009734, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.009760, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.009789, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.009816, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.009852, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.009977, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.010536, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > configurationNamingContext: CN=Configuration,DC=samdom,DC=example,DC=com > defaultNamingContext: DC=samdom,DC=example,DC=com > rootDomainNamingContext: DC=samdom,DC=example,DC=com > schemaNamingContext: CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > subschemaSubentry: CN=Aggregate,CN=Schema,CN=Configuration,DC=samdom,DC=exampl > e,DC=com > supportedCapabilities: 1.2.840.113556.1.4.800 > supportedCapabilities: 1.2.840.113556.1.4.1670 > supportedCapabilities: 1.2.840.113556.1.4.1791 > supportedCapabilities: 1.2.840.113556.1.4.1935 > supportedCapabilities: 1.2.840.113556.1.4.2080 > supportedLDAPVersion: 2 > supportedLDAPVersion: 3 > dsServiceName: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,C > N=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > serverName: CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configura > tion,DC=samdom,DC=example,DC=com > dnsHostName: DC1.samdom.example.com > ldapServiceName: samdom.example.com:dc1$@SAMDOM.EXAMPLE.COM > supportedControl: 1.2.840.113556.1.4.841 > supportedControl: 1.2.840.113556.1.4.319 > supportedControl: 1.2.840.113556.1.4.473 > supportedControl: 1.2.840.113556.1.4.1504 > supportedControl: 1.2.840.113556.1.4.801 > supportedControl: 1.2.840.113556.1.4.801 > supportedControl: 1.2.840.113556.1.4.805 > supportedControl: 1.2.840.113556.1.4.1338 > supportedControl: 1.2.840.113556.1.4.529 > supportedControl: 1.2.840.113556.1.4.417 > supportedControl: 1.2.840.113556.1.4.2064 > supportedControl: 1.2.840.113556.1.4.1413 > supportedControl: 1.2.840.113556.1.4.1413 > supportedControl: 1.2.840.113556.1.4.1413 > supportedControl: 1.2.840.113556.1.4.1413 > supportedControl: 1.2.840.113556.1.4.1413 > supportedControl: 1.2.840.113556.1.4.1339 > supportedControl: 1.2.840.113556.1.4.1340 > supportedControl: 1.2.840.113556.1.4.1413 > supportedControl: 1.2.840.113556.1.4.1341 > namingContexts: DC=samdom,DC=example,DC=com > namingContexts: CN=Configuration,DC=samdom,DC=example,DC=com > namingContexts: CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > namingContexts: DC=DomainDnsZones,DC=samdom,DC=example,DC=com > namingContexts: DC=ForestDnsZones,DC=samdom,DC=example,DC=com > supportedSASLMechanisms: GSS-SPNEGO > supportedSASLMechanisms: GSSAPI > supportedSASLMechanisms: NTLM > > > >[2014/01/11 21:55:52.011086, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:52.011142, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:700(ldapsrv_SearchRequest) > SearchRequest: results: [1] >[2014/01/11 21:55:52.092786, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_bind.c:148(ldapsrv_BindSASL) > BindSASL dn: >[2014/01/11 21:55:52.093023, 5, pid=1503, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:649(gensec_start_mech) > Starting GENSEC mechanism spnego >[2014/01/11 21:55:52.093175, 5, pid=1503, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:649(gensec_start_mech) > Starting GENSEC submechanism gssapi_krb5 >[2014/01/11 21:55:52.094133, 5, pid=1503, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:525(gensec_gssapi_update) > gensec_gssapi: NO credentials were delegated >[2014/01/11 21:55:52.094206, 5, pid=1503, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:542(gensec_gssapi_update) > GSSAPI Connection will be cryptographically signed >[2014/01/11 21:55:52.094564, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:52.094746, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:52.094823, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:52.095016, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.095090, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.095148, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.095204, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.095259, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.095317, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.095373, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.095428, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.095483, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.095569, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.095630, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.095696, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.095754, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.095817, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.095995, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.096064, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.096125, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.096199, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.096256, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.096359, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.096422, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.096479, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.096591, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.096653, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.096749, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.096810, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.097028, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.097090, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.097179, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.097239, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.098458, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.098545, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.098616, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.098675, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.098740, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.098797, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.099040, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.099098, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.099154, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.099194, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.100005, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=618a8b03-a585-440f-9561-ab968a955d9c>;<SID=S-1-5-21-3134998938-619743855-3616620706-500>;CN=Administrator,CN=Users,DC=samdom,DC=example,DC=com > memberOf: <GUID=39d6d0a3-35f8-4f8d-912a-a818e631d383>;<SID=S-1-5-32-544>;CN=Ad > ministrators,CN=Builtin,DC=samdom,DC=example,DC=com > memberOf: <GUID=b9dd875e-6a85-41a8-ab2d-873530584a8c>;<SID=S-1-5-21-3134998938 > -619743855-3616620706-520>;CN=Group Policy Creator Owners,CN=Users,DC=samdom, > DC=example,DC=com > memberOf: <GUID=c41a563a-508c-48d4-aaf4-14410e21c659>;<SID=S-1-5-21-3134998938 > -619743855-3616620706-519>;CN=Enterprise Admins,CN=Users,DC=samdom,DC=example > ,DC=com > memberOf: <GUID=282b3ff1-3fc3-4667-bde4-93998f56a0e6>;<SID=S-1-5-21-3134998938 > -619743855-3616620706-518>;CN=Schema Admins,CN=Users,DC=samdom,DC=example,DC= > com > memberOf: <GUID=218830ee-7723-4acd-b8fb-2b2aa89a8d6e>;<SID=S-1-5-21-3134998938 > -619743855-3616620706-512>;CN=Domain Admins,CN=Users,DC=samdom,DC=example,DC= > com > memberOf: <GUID=63fc13f5-3e52-4cae-912b-850fd5b0ab00>;<SID=S-1-5-21-3134998938 > -619743855-3616620706-1108>;CN=ComputerToDomainAdmins,CN=Users,DC=samdom,DC=e > xample,DC=com > > > >[2014/01/11 21:55:52.100325, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.100462, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:52.100580, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:52.100622, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:52.100662, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.100708, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.100747, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.100784, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.100821, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.100971, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.101009, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.101047, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.101083, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.101140, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.101180, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.101223, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.101262, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.101302, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.101340, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.101391, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.101431, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.101478, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.101516, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.101579, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.101620, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.101658, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.101724, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.101764, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.101825, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.101976, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.102038, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.102078, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.102137, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.102177, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.102305, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.102349, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.102392, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.102431, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.102472, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.102510, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.102552, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.102592, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.102648, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.102687, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.102813, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=39d6d0a3-35f8-4f8d-912a-a818e631d383>;<SID=S-1-5-32-544>;CN=Administrators,CN=Builtin,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:52.103025, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.103225, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:52.103341, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:52.103382, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:52.103421, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.103464, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.103502, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.103539, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.103575, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.103612, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.103649, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.103685, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.103721, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.103778, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.103818, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.103966, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.104008, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.104049, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.104093, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.104137, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.104177, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.104223, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.104260, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.104324, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.104364, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.104402, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.104466, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.104506, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.104569, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.104608, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.104669, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.104709, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.104769, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.104809, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.105041, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.105088, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.105131, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.105169, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.105212, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.105250, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.105292, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.105338, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.105389, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.105427, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.105626, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=bb5160c4-a306-4844-aea4-dcfa14591c2f>;<SID=S-1-5-21-3134998938-619743855-3616620706-513>;CN=Domain Users,CN=Users,DC=samdom,DC=example,DC=com > memberOf: <GUID=22543f7f-f235-4068-8f5d-a0e4e7b3bae7>;<SID=S-1-5-32-545>;CN=Us > ers,CN=Builtin,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:52.105752, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.105982, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:52.106099, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:52.106140, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:52.106178, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.106221, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.106259, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.106296, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.106332, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.106369, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.106407, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.106443, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.106479, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.106533, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.106573, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.106615, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.106658, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.106700, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.106738, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.106780, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.106820, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.106973, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.107014, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.107074, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.107114, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.107152, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.107211, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.107251, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.107322, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.107367, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.107429, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.107473, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.107535, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.107579, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.107705, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.107753, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.107800, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.107842, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.107999, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.108047, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.108094, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.108138, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.108192, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.108233, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.108360, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=22543f7f-f235-4068-8f5d-a0e4e7b3bae7>;<SID=S-1-5-32-545>;CN=Users,CN=Builtin,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:52.108469, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.108600, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:52.108725, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:52.108769, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:52.108811, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.108963, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.109010, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.109051, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.109091, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.109131, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.109171, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.109211, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.109251, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.109311, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.109354, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.109405, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.109448, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.109492, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.109533, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.109579, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.109622, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.109673, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.109714, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.109778, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.109823, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.109974, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.110042, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.110086, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.110154, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.110198, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.110261, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.110305, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.110367, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.110410, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.110539, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.110587, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.110634, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.110676, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.110726, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.110769, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.110815, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.110967, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.111026, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.111068, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.111297, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=b9dd875e-6a85-41a8-ab2d-873530584a8c>;<SID=S-1-5-21-3134998938-619743855-3616620706-520>;CN=Group Policy Creator Owners,CN=Users,DC=samdom,DC=example,DC=com > memberOf: <GUID=93ee971a-5d0a-41dc-9331-3cc4a4578e7b>;<SID=S-1-5-21-3134998938 > -619743855-3616620706-572>;CN=Denied RODC Password Replication Group,CN=Users > ,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:52.111448, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.111590, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:52.111717, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:52.111761, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:52.111803, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.111957, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.112004, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.112045, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.112085, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.112125, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.112165, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.112205, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.112244, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.112310, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.112354, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.112400, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.112442, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.112486, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.112527, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.112574, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.112617, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.112668, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.112709, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.112774, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.112819, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.112969, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.113038, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.113082, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.113148, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.113191, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.113253, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.113296, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.113359, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.113402, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.113531, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.113579, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.113633, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.113675, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.113720, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.113761, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.113808, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.113957, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.114018, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.114060, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.114189, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=93ee971a-5d0a-41dc-9331-3cc4a4578e7b>;<SID=S-1-5-21-3134998938-619743855-3616620706-572>;CN=Denied RODC Password Replication Group,CN=Users,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:52.114297, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.114422, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:52.114547, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:52.114591, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:52.114633, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.114679, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.114721, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.114762, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.114801, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.114842, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.114992, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.115033, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.115079, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.115140, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.115183, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.115229, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.115270, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.115314, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.115355, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.115401, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.115443, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.115494, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.115535, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.115600, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.115644, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.115685, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.115752, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.115796, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.115967, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.116015, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.116078, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.116121, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.116184, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.116227, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.116353, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.116407, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.116454, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.116495, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.116540, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.116581, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.116627, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.116670, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.116723, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.116765, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.117173, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=c41a563a-508c-48d4-aaf4-14410e21c659>;<SID=S-1-5-21-3134998938-619743855-3616620706-519>;CN=Enterprise Admins,CN=Users,DC=samdom,DC=example,DC=com > memberOf: <GUID=39d6d0a3-35f8-4f8d-912a-a818e631d383>;<SID=S-1-5-32-544>;CN=Ad > ministrators,CN=Builtin,DC=samdom,DC=example,DC=com > memberOf: <GUID=93ee971a-5d0a-41dc-9331-3cc4a4578e7b>;<SID=S-1-5-21-3134998938 > -619743855-3616620706-572>;CN=Denied RODC Password Replication Group,CN=Users > ,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:52.117351, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.117508, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:52.117634, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:52.117679, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:52.117721, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.117768, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.117810, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.117958, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.118005, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.118052, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.118093, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.118133, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.118172, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.118233, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.118277, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.118322, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.118364, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.118408, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.118450, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.118496, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.118539, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.118590, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.118631, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.118695, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.118740, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.118780, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.118952, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.119001, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.119066, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.119109, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.119172, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.119215, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.119284, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.119328, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.119453, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.119501, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.119547, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.119588, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.119633, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.119674, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.119720, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.119763, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.119816, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.119966, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.120198, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=282b3ff1-3fc3-4667-bde4-93998f56a0e6>;<SID=S-1-5-21-3134998938-619743855-3616620706-518>;CN=Schema Admins,CN=Users,DC=samdom,DC=example,DC=com > memberOf: <GUID=93ee971a-5d0a-41dc-9331-3cc4a4578e7b>;<SID=S-1-5-21-3134998938 > -619743855-3616620706-572>;CN=Denied RODC Password Replication Group,CN=Users > ,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:52.120347, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.120488, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:52.120613, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:52.120658, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:52.120699, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.120747, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.120788, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.120834, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.120986, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.121029, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.121070, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.121109, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.121148, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.121209, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.121252, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.121297, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.121339, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.121383, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.121424, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.121470, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.121513, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.121564, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.121604, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.121669, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.121714, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.121755, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.121824, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.121978, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.122044, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.122088, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.122158, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.122201, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.122264, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.122308, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.122436, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.122484, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.122530, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.122572, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.122617, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.122658, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.122704, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.122747, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.122801, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.122843, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.123253, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=218830ee-7723-4acd-b8fb-2b2aa89a8d6e>;<SID=S-1-5-21-3134998938-619743855-3616620706-512>;CN=Domain Admins,CN=Users,DC=samdom,DC=example,DC=com > memberOf: <GUID=39d6d0a3-35f8-4f8d-912a-a818e631d383>;<SID=S-1-5-32-544>;CN=Ad > ministrators,CN=Builtin,DC=samdom,DC=example,DC=com > memberOf: <GUID=93ee971a-5d0a-41dc-9331-3cc4a4578e7b>;<SID=S-1-5-21-3134998938 > -619743855-3616620706-572>;CN=Denied RODC Password Replication Group,CN=Users > ,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:52.123430, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.123586, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:52.123713, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:52.123758, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:52.123806, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.123961, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.124009, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.124049, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.124089, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.124129, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.124169, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.124209, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.124248, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.124308, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.124350, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.124395, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.124437, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.124480, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.124521, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.124568, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.124611, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.124662, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.124702, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.124767, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.124812, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.124957, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.125030, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.125084, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.125152, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.125195, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.125258, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.125301, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.125363, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.125406, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.125531, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.125579, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.125626, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.125667, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.125712, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.125753, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.125799, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.125843, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.126008, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.126050, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.126175, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=63fc13f5-3e52-4cae-912b-850fd5b0ab00>;<SID=S-1-5-21-3134998938-619743855-3616620706-1108>;CN=ComputerToDomainAdmins,CN=Users,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:52.126284, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.126406, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:52.126531, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:52.126581, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:52.126623, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.126669, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.126711, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.126751, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.126791, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.126832, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.126983, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.127025, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.127065, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.127122, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.127164, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.127210, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.127252, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.127296, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.127337, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.127383, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.127427, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.127478, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.127519, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.127583, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.127627, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.127673, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.127742, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.127786, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.128022, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.128072, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.128136, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.128180, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.128242, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.128285, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.128350, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.128395, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.128442, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.128484, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.128528, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.128569, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.128615, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.128659, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.128714, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.128755, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.129204, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=d1d0d916-29d5-417f-80e5-9a76e6d92c7c>;<SID=S-1-1-0>;CN=Everyone,CN=WellKnown Security Principals,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:52.129275, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.129353, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:52.129434, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:52.129462, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:52.129488, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.129517, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.129543, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.129568, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.129592, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.129617, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.129642, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.129666, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.129691, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.129726, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.129752, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.129781, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.129806, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.129834, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.129859, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.129969, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.129997, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.130029, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.130054, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.130095, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.130126, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.130151, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.130192, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.130219, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.130295, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.130324, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.130364, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.130391, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.130429, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.130456, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.130496, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.130524, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.130552, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.130578, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.130606, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.130631, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.130660, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.130687, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.130721, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.130746, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.130822, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=f5c3ec85-0827-42fc-8a88-edaea56c0085>;<SID=S-1-5-2>;CN=Network,CN=WellKnown Security Principals,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:52.131406, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.131491, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:52.131570, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:52.131598, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:52.131624, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.131654, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.131680, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.131705, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.131730, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.131755, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.131781, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.131805, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.131830, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.131866, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.131961, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.131991, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.132017, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.132045, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.132071, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.132101, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.132128, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.132161, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.132186, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.132231, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.132259, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.132285, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.132330, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.132357, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.132436, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.132465, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.132505, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.132532, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.132571, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.132598, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.132677, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: Duplicate base-DN matches found for '<SID=S-1-5-11>' >[2014/01/11 21:55:52.132709, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 32 > msg: Duplicate base-DN matches found for '<SID=S-1-5-11>' > >[2014/01/11 21:55:52.132785, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: DC=samdom,DC=example,DC=com > scope: sub > expr: (&(objectClass=foreignSecurityPrincipal)(objectSID=S-1-5-11)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:52.132964, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:52.132993, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:52.133019, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.133049, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.133075, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.133100, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.133126, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.133151, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.133181, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.133206, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.133231, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.133259, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.133285, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.133314, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.133340, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.133368, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.133394, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.133424, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.133451, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.133488, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.133514, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.133705, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=10b65e7c-4519-48a2-af31-6deba4b993f2>;<SID=S-1-5-11>;CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=samdom,DC=example,DC=com > memberOf: <GUID=c3b29363-fd35-4938-a394-43c2350b87e2>;<SID=S-1-5-32-554>;CN=Pr > e-Windows 2000 Compatible Access,CN=Builtin,DC=samdom,DC=example,DC=com > memberOf: <GUID=22543f7f-f235-4068-8f5d-a0e4e7b3bae7>;<SID=S-1-5-32-545>;CN=Us > ers,CN=Builtin,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:52.133808, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: REFERRAL > ref: ldap://samdom.example.com/CN=Configuration,DC=samdom,DC=example,DC=com > >[2014/01/11 21:55:52.133954, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: REFERRAL > ref: ldap://samdom.example.com/DC=DomainDnsZones,DC=samdom,DC=example,DC=com > >[2014/01/11 21:55:52.134003, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: REFERRAL > ref: ldap://samdom.example.com/DC=ForestDnsZones,DC=samdom,DC=example,DC=com > >[2014/01/11 21:55:52.134049, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.134125, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:52.134207, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:52.134235, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:52.134262, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.134291, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.134317, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.134342, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.134367, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.134393, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.134418, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.134443, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.134468, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.134504, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.134532, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.134561, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.134587, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.134615, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.134641, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.134670, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.134697, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.134730, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.134755, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.134795, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.134827, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.134949, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.135000, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.135027, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.135067, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.135094, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.135132, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.135158, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.135196, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.135222, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.135300, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.135329, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.135358, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.135383, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.135411, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.135436, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.135464, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.135491, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.135524, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.135549, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.135628, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=c3b29363-fd35-4938-a394-43c2350b87e2>;<SID=S-1-5-32-554>;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:52.135693, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.135785, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:52.135984, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:52.136012, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:52.136037, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.136066, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.136091, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.136116, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.136140, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.136164, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.136189, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.136213, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.136237, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.136272, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.136298, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.136325, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.136351, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.136377, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.136402, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.136430, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.136456, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.136488, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.136513, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.136556, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.136583, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.136608, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.136649, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.136675, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.136713, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.136740, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.136778, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.136804, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.136842, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.136987, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.137064, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.137093, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.137122, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.137147, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.137174, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.137199, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.137227, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.137254, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.137286, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.137312, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.137388, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=39d6d0a3-35f8-4f8d-912a-a818e631d383>;<SID=S-1-5-32-544>;CN=Administrators,CN=Builtin,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:52.137457, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.137531, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:52.137606, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:52.137633, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:52.137659, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.137687, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.137713, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.137737, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.137761, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.137786, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.137811, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.137835, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.137980, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.138017, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.138043, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.138071, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.138097, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.138123, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.138148, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.138176, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.138203, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.138234, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.138262, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.138302, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.138329, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.138353, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.138392, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.138419, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.138457, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.138484, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.138522, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.138548, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.138586, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.138613, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.138687, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.138716, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.138744, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.138770, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.138797, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.138822, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.138960, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.138998, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.139030, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.139056, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.139135, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=22543f7f-f235-4068-8f5d-a0e4e7b3bae7>;<SID=S-1-5-32-545>;CN=Users,CN=Builtin,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:52.139201, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.139275, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:52.139351, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:52.139378, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:52.139404, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.139432, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.139457, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.139482, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.139506, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.139531, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.139555, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.139579, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.139603, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.139638, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.139664, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.139691, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.139717, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.139743, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.139769, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.139797, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.139823, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.139969, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.140005, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.140044, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.140071, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.140096, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.140138, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.140165, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.140202, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.140229, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.140266, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.140293, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.140331, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.140357, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.140433, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.140462, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.140491, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.140516, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.140544, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.140569, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.140597, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.140624, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.140657, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.140683, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.140764, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=c3b29363-fd35-4938-a394-43c2350b87e2>;<SID=S-1-5-32-554>;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:52.140829, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.141030, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7\F4\01\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:52.141107, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:52.141133, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c634d9960 > >[2014/01/11 21:55:52.141166, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c642457c0 > >[2014/01/11 21:55:52.141200, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c634d9960 "ltdb_callback" > >[2014/01/11 21:55:52.141245, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c642457c0 "ltdb_timeout" > >[2014/01/11 21:55:52.141280, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c634d9960 "ltdb_callback" > >[2014/01/11 21:55:52.141313, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7\F4\01\00\00 -> 0 >[2014/01/11 21:55:52.141358, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7\01\02\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:52.141431, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:52.141462, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c634d9960 > >[2014/01/11 21:55:52.141495, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c642457c0 > >[2014/01/11 21:55:52.141528, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c634d9960 "ltdb_callback" > >[2014/01/11 21:55:52.141571, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c642457c0 "ltdb_timeout" > >[2014/01/11 21:55:52.141605, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c634d9960 "ltdb_callback" > >[2014/01/11 21:55:52.141638, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7\01\02\00\00 -> 0 >[2014/01/11 21:55:52.141682, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7\08\02\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:52.141760, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:52.141786, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c634d9960 > >[2014/01/11 21:55:52.141818, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c642457c0 > >[2014/01/11 21:55:52.141971, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c634d9960 "ltdb_callback" > >[2014/01/11 21:55:52.142015, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c642457c0 "ltdb_timeout" > >[2014/01/11 21:55:52.142050, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c634d9960 "ltdb_callback" > >[2014/01/11 21:55:52.142083, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7\08\02\00\00 -> 0 >[2014/01/11 21:55:52.142127, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7<\02\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:52.142200, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:52.142226, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c634d9960 > >[2014/01/11 21:55:52.142258, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c642457c0 > >[2014/01/11 21:55:52.142292, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c634d9960 "ltdb_callback" > >[2014/01/11 21:55:52.142334, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c642457c0 "ltdb_timeout" > >[2014/01/11 21:55:52.142368, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c634d9960 "ltdb_callback" > >[2014/01/11 21:55:52.142401, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7<\02\00\00 -> 0 >[2014/01/11 21:55:52.142445, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7\07\02\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:52.142518, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:52.142544, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c634d9960 > >[2014/01/11 21:55:52.142577, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c642457c0 > >[2014/01/11 21:55:52.142614, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c634d9960 "ltdb_callback" > >[2014/01/11 21:55:52.142656, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c642457c0 "ltdb_timeout" > >[2014/01/11 21:55:52.142690, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c634d9960 "ltdb_callback" > >[2014/01/11 21:55:52.142723, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7\07\02\00\00 -> 0 >[2014/01/11 21:55:52.142766, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7\06\02\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:52.142955, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:52.142993, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c634d9960 > >[2014/01/11 21:55:52.143026, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c642457c0 > >[2014/01/11 21:55:52.143059, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c634d9960 "ltdb_callback" > >[2014/01/11 21:55:52.143102, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c642457c0 "ltdb_timeout" > >[2014/01/11 21:55:52.143136, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c634d9960 "ltdb_callback" > >[2014/01/11 21:55:52.143169, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7\06\02\00\00 -> 0 >[2014/01/11 21:55:52.143212, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7\00\02\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:52.143285, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:52.143311, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c634d9960 > >[2014/01/11 21:55:52.143343, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c642457c0 > >[2014/01/11 21:55:52.143376, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c634d9960 "ltdb_callback" > >[2014/01/11 21:55:52.143440, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: sid=S-1-5-21-3134998938-619743855-3616620706-512 > privilege: SeDiskOperatorPrivilege > > > >[2014/01/11 21:55:52.143509, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c642457c0 "ltdb_timeout" > >[2014/01/11 21:55:52.143545, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c634d9960 "ltdb_callback" > >[2014/01/11 21:55:52.143578, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7\00\02\00\00 -> 1 >[2014/01/11 21:55:52.143624, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7T\04\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:52.143697, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:52.143723, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c634d9960 > >[2014/01/11 21:55:52.143755, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c644ff910 > >[2014/01/11 21:55:52.143788, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c634d9960 "ltdb_callback" > >[2014/01/11 21:55:52.143831, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c644ff910 "ltdb_timeout" > >[2014/01/11 21:55:52.143984, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c634d9960 "ltdb_callback" > >[2014/01/11 21:55:52.144018, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7T\04\00\00 -> 0 >[2014/01/11 21:55:52.144059, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\01\00\00\00\00\00\01\00\00\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:52.144131, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:52.144157, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c644ff910 > >[2014/01/11 21:55:52.144190, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c63ca0b20 > >[2014/01/11 21:55:52.144223, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c644ff910 "ltdb_callback" > >[2014/01/11 21:55:52.144265, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c63ca0b20 "ltdb_timeout" > >[2014/01/11 21:55:52.144299, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c644ff910 "ltdb_callback" > >[2014/01/11 21:55:52.144332, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\01\00\00\00\00 -> 0 >[2014/01/11 21:55:52.144372, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\01\00\00\00\00\00\05\02\00\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:52.144444, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:52.144474, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c644ff910 > >[2014/01/11 21:55:52.144507, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c63ca0b20 > >[2014/01/11 21:55:52.144540, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c644ff910 "ltdb_callback" > >[2014/01/11 21:55:52.144581, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c63ca0b20 "ltdb_timeout" > >[2014/01/11 21:55:52.144615, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c644ff910 "ltdb_callback" > >[2014/01/11 21:55:52.144649, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\02\00\00\00 -> 0 >[2014/01/11 21:55:52.144688, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:52.144761, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:52.144786, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c644ff910 > >[2014/01/11 21:55:52.144818, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c63ca0b20 > >[2014/01/11 21:55:52.144962, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c644ff910 "ltdb_callback" > >[2014/01/11 21:55:52.145013, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c63ca0b20 "ltdb_timeout" > >[2014/01/11 21:55:52.145047, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c644ff910 "ltdb_callback" > >[2014/01/11 21:55:52.145081, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00 -> 0 >[2014/01/11 21:55:52.145122, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\20\02\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:52.145195, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:52.145221, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c644ff910 > >[2014/01/11 21:55:52.145253, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c63ca0b20 > >[2014/01/11 21:55:52.145286, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c644ff910 "ltdb_callback" > >[2014/01/11 21:55:52.145499, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: sid=S-1-5-32-544 > privilege: SeSecurityPrivilege > privilege: SeBackupPrivilege > privilege: SeRestorePrivilege > privilege: SeSystemtimePrivilege > privilege: SeShutdownPrivilege > privilege: SeRemoteShutdownPrivilege > privilege: SeTakeOwnershipPrivilege > privilege: SeDebugPrivilege > privilege: SeSystemEnvironmentPrivilege > privilege: SeSystemProfilePrivilege > privilege: SeProfileSingleProcessPrivilege > privilege: SeIncreaseBasePriorityPrivilege > privilege: SeLoadDriverPrivilege > privilege: SeCreatePagefilePrivilege > privilege: SeIncreaseQuotaPrivilege > privilege: SeChangeNotifyPrivilege > privilege: SeUndockPrivilege > privilege: SeManageVolumePrivilege > privilege: SeImpersonatePrivilege > privilege: SeCreateGlobalPrivilege > privilege: SeEnableDelegationPrivilege > privilege: SeInteractiveLogonRight > privilege: SeNetworkLogonRight > privilege: SeRemoteInteractiveLogonRight > > > >[2014/01/11 21:55:52.145750, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c63ca0b20 "ltdb_timeout" > >[2014/01/11 21:55:52.145784, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c644ff910 "ltdb_callback" > >[2014/01/11 21:55:52.145817, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\20\02\00\00 -> 1 >[2014/01/11 21:55:52.145982, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:52.146058, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:52.146084, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c644ff690 > >[2014/01/11 21:55:52.146117, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c644ee290 > >[2014/01/11 21:55:52.146150, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c644ff690 "ltdb_callback" > >[2014/01/11 21:55:52.146193, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c644ee290 "ltdb_timeout" > >[2014/01/11 21:55:52.146228, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c644ff690 "ltdb_callback" > >[2014/01/11 21:55:52.146261, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00 -> 0 >[2014/01/11 21:55:52.146315, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:52.146388, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:52.146414, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c644ff690 > >[2014/01/11 21:55:52.146447, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c644ee290 > >[2014/01/11 21:55:52.146480, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c644ff690 "ltdb_callback" > >[2014/01/11 21:55:52.146554, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: sid=S-1-5-32-554 > privilege: SeRemoteInteractiveLogonRight > privilege: SeChangeNotifyPrivilege > > > >[2014/01/11 21:55:52.146630, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c644ee290 "ltdb_timeout" > >[2014/01/11 21:55:52.146664, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c644ff690 "ltdb_callback" > >[2014/01/11 21:55:52.146697, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00 -> 1 >[2014/01/11 21:55:52.146728, 10, pid=1503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) > Security token SIDs (14): > SID[ 0]: S-1-5-21-3134998938-619743855-3616620706-500 > SID[ 1]: S-1-5-21-3134998938-619743855-3616620706-513 > SID[ 2]: S-1-5-21-3134998938-619743855-3616620706-520 > SID[ 3]: S-1-5-21-3134998938-619743855-3616620706-572 > SID[ 4]: S-1-5-21-3134998938-619743855-3616620706-519 > SID[ 5]: S-1-5-21-3134998938-619743855-3616620706-518 > SID[ 6]: S-1-5-21-3134998938-619743855-3616620706-512 > SID[ 7]: S-1-5-21-3134998938-619743855-3616620706-1108 > SID[ 8]: S-1-1-0 > SID[ 9]: S-1-5-2 > SID[ 10]: S-1-5-11 > SID[ 11]: S-1-5-32-544 > SID[ 12]: S-1-5-32-545 > SID[ 13]: S-1-5-32-554 > Privileges (0x 1FFFFF80): > Privilege[ 0]: SeTakeOwnershipPrivilege > Privilege[ 1]: SeBackupPrivilege > Privilege[ 2]: SeRestorePrivilege > Privilege[ 3]: SeRemoteShutdownPrivilege > Privilege[ 4]: SeDiskOperatorPrivilege > Privilege[ 5]: SeSecurityPrivilege > Privilege[ 6]: SeSystemtimePrivilege > Privilege[ 7]: SeShutdownPrivilege > Privilege[ 8]: SeDebugPrivilege > Privilege[ 9]: SeSystemEnvironmentPrivilege > Privilege[ 10]: SeSystemProfilePrivilege > Privilege[ 11]: SeProfileSingleProcessPrivilege > Privilege[ 12]: SeIncreaseBasePriorityPrivilege > Privilege[ 13]: SeLoadDriverPrivilege > Privilege[ 14]: SeCreatePagefilePrivilege > Privilege[ 15]: SeIncreaseQuotaPrivilege > Privilege[ 16]: SeChangeNotifyPrivilege > Privilege[ 17]: SeUndockPrivilege > Privilege[ 18]: SeManageVolumePrivilege > Privilege[ 19]: SeImpersonatePrivilege > Privilege[ 20]: SeCreateGlobalPrivilege > Privilege[ 21]: SeEnableDelegationPrivilege > Rights (0x 403): > Right[ 0]: SeInteractiveLogonRight > Right[ 1]: SeNetworkLogonRight > Right[ 2]: SeRemoteInteractiveLogonRight >[2014/01/11 21:55:52.147289, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:1377(gensec_gssapi_session_info) > gensec_gssapi: NO delegated credentials supplied by client >[2014/01/11 21:55:52.147500, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:209(samba_ldb_connect) >[2014/01/11 21:55:52.147565, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: @MODULES > scope: base > expr: (@LIST=*) > attr: @LIST > control: <NONE> > >[2014/01/11 21:55:52.147641, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:52.147686, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @MODULES > @LIST: samba_dsdb > > > >[2014/01/11 21:55:52.147767, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.147813, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @SAMBA_DSDB > backendType: ldb > > > >[2014/01/11 21:55:52.148006, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.148090, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @ROOTDSE > configurationNamingContext: CN=Configuration,DC=samdom,DC=example,DC=com > defaultNamingContext: DC=samdom,DC=example,DC=com > schemaNamingContext: CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:52.148223, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: rootDomainNamingContext > attr: configurationNamingContext > attr: schemaNamingContext > attr: defaultNamingContext > control: <NONE> > >[2014/01/11 21:55:52.148321, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:52.148348, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:52.148377, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.148403, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.148427, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.148451, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.148475, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.148500, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.148524, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.148548, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.148571, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.148597, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.148622, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.148646, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.148670, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.148695, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.148719, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.148743, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.148773, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.148798, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.149012, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > configurationNamingContext: CN=Configuration,DC=samdom,DC=example,DC=com > defaultNamingContext: DC=samdom,DC=example,DC=com > rootDomainNamingContext: DC=samdom,DC=example,DC=com > schemaNamingContext: CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:52.149108, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.149168, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.841 > control: <NONE> > >[2014/01/11 21:55:52.149218, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:52.149245, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.149287, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.319 > control: <NONE> > >[2014/01/11 21:55:52.149336, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:52.149362, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.149405, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.473 > control: <NONE> > >[2014/01/11 21:55:52.149453, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:52.149478, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.149521, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1504 > control: <NONE> > >[2014/01/11 21:55:52.149569, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:52.149595, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.149639, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.801 > control: <NONE> > >[2014/01/11 21:55:52.149687, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:52.149713, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.149756, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.801 > control: <NONE> > >[2014/01/11 21:55:52.149808, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:52.149834, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.150001, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.150028, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.150052, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.150076, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.150101, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.150126, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.150150, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.150202, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.805 > control: <NONE> > >[2014/01/11 21:55:52.150253, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:52.150279, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.150323, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1338 > control: <NONE> > >[2014/01/11 21:55:52.150371, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:52.150397, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.150440, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.529 > control: <NONE> > >[2014/01/11 21:55:52.150488, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:52.150514, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.150556, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.417 > control: <NONE> > >[2014/01/11 21:55:52.150604, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:52.150630, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.150672, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.2064 > control: <NONE> > >[2014/01/11 21:55:52.150723, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:52.150749, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.150792, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->extended >[2014/01/11 21:55:52.150833, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.151136, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @PARTITION > replicateEntries: @ATTRIBUTES > replicateEntries: @INDEXLIST > replicateEntries: @OPTIONS > partition: DC=SAMDOM,DC=EXAMPLE,DC=COM:sam.ldb.d/DC=SAMDOM,DC=EXAMPLE,DC=COM.l > db > partition: CN=CONFIGURATION,DC=SAMDOM,DC=EXAMPLE,DC=COM:sam.ldb.d/CN=CONFIGURA > TION,DC=SAMDOM,DC=EXAMPLE,DC=COM.ldb > partition: CN=SCHEMA,CN=CONFIGURATION,DC=SAMDOM,DC=EXAMPLE,DC=COM:sam.ldb.d/CN > =SCHEMA,CN=CONFIGURATION,DC=SAMDOM,DC=EXAMPLE,DC=COM.ldb > partition: DC=DOMAINDNSZONES,DC=SAMDOM,DC=EXAMPLE,DC=COM:sam.ldb.d/DC=DOMAINDN > SZONES,DC=SAMDOM,DC=EXAMPLE,DC=COM.ldb > partition: DC=FORESTDNSZONES,DC=SAMDOM,DC=EXAMPLE,DC=COM:sam.ldb.d/DC=FORESTDN > SZONES,DC=SAMDOM,DC=EXAMPLE,DC=COM.ldb > > > >[2014/01/11 21:55:52.151357, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:52.151409, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:52.151435, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.151479, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.151554, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:52.151622, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > DC=samdom,DC=example,DC=com > control: <NONE> > >[2014/01/11 21:55:52.151671, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:52.151700, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.151788, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:52.151839, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:52.151985, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.152030, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.152092, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:52.152165, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > CN=Configuration,DC=samdom,DC=example,DC=com > control: <NONE> > >[2014/01/11 21:55:52.152215, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:52.152243, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.152333, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:52.152385, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:52.152411, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.152463, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.152489, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.152551, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:52.152621, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > control: <NONE> > >[2014/01/11 21:55:52.152671, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:52.152700, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.152792, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:52.152843, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:52.152990, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.153035, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.153096, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=DomainDnsZones,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:52.153165, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > DC=DomainDnsZones,DC=samdom,DC=example,DC=com > control: <NONE> > >[2014/01/11 21:55:52.153216, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:52.153244, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.153336, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:52.153394, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:52.153420, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.153465, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.153525, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=ForestDnsZones,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:52.153593, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > DC=ForestDnsZones,DC=samdom,DC=example,DC=com > control: <NONE> > >[2014/01/11 21:55:52.153644, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:52.153672, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.153716, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1339 > control: <NONE> > >[2014/01/11 21:55:52.153764, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:52.153790, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.153832, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1340 > control: <NONE> > >[2014/01/11 21:55:52.154001, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:52.154028, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.154077, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:52.154125, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:52.154151, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.154194, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1341 > control: <NONE> > >[2014/01/11 21:55:52.154243, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:52.154269, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:52.154315, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.154344, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:52.154374, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.154398, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.154423, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.154447, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.154472, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.154496, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.154520, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.154544, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.154571, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.154596, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.154635, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.154663, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.154690, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.154716, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.154743, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.154782, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: dsServiceName > control: <NONE> > >[2014/01/11 21:55:52.154975, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:52.155002, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:52.155031, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.155058, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:52.155084, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.155112, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.155135, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.155159, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.155184, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.155208, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.155232, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.155256, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.155282, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.155307, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.155331, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.155355, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.155379, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.155403, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.155427, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.155452, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.155477, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.155535, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.155568, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:52.155593, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.155618, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.155642, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.155667, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.155694, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.155719, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.155743, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.155767, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.155802, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.155828, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.155985, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.156013, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.156040, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.156066, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.156092, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.156118, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.156153, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.156178, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.156321, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.156352, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.156379, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.156404, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.156432, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.156458, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.156489, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.156514, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.156553, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.156584, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.156609, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.156649, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.156676, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.156758, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.156787, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.156826, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.156965, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.157013, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.157040, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.157081, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.157108, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.157146, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.157172, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.157199, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.157224, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.157252, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.157277, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.157310, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.157336, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.157404, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.157433, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.157460, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.157489, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.157517, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.157544, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.157579, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.157604, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.157721, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > dsServiceName: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,C > N=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:52.157802, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:52.157984, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.158024, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.158050, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.158117, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:52.158181, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:52.158237, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.158271, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.158297, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.158361, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.158390, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.158418, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.158443, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.158470, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.158501, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.158529, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.158553, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.158641, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=samdom,DC=example,DC=com > msDS-Behavior-Version: 2 > > > >[2014/01/11 21:55:52.158715, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:52.158781, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.158812, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:52.158838, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.158993, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.159018, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.159042, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.159067, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.159092, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.159116, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.159140, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.159167, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.159192, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.159230, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.159257, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.159284, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.159310, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.159341, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.159368, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.159402, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.159427, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.159495, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.159523, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.159551, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.159577, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.159604, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.159630, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.159663, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.159688, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.159753, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Partitions,CN=Configuration,DC=samdom,DC=example,DC=com > msDS-Behavior-Version: 2 > > > >[2014/01/11 21:55:52.159826, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:52.160006, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.160036, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:52.160062, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.160086, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.160110, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.160134, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.160158, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.160186, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.160211, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.160235, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.160262, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.160287, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.160311, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.160335, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.160359, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.160383, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.160408, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.160433, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.160458, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.160517, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.160549, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:52.160575, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.160599, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.160624, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.160648, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.160673, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.160697, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.160721, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.160745, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.160783, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.160810, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.160959, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.160995, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.161023, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.161048, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.161076, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.161102, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.161136, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.161161, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.161229, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.161258, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.161285, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.161310, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.161339, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.161365, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.161396, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.161421, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.161460, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.161486, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.161511, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.161550, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.161577, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.161660, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.161688, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.161728, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.161754, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.161792, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.161818, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.161971, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.162008, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.162046, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.162073, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.162100, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.162125, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.162152, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.162178, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.162211, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.162237, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.162305, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.162334, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.162362, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.162387, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.162414, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.162440, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.162474, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.162503, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.162579, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > msDS-Behavior-Version: 4 > > > >[2014/01/11 21:55:52.162653, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:52.162726, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.162758, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:52.162784, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.162808, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.162832, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.162968, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.162995, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.163019, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.163043, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.163067, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.163094, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.163119, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.163156, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.163183, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.163210, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.163235, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.163262, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.163289, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.163326, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.163351, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.163419, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.163447, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.163475, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.163500, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.163527, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.163553, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.163586, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.163611, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.163674, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:52.163739, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:52.163809, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: rootDomainNamingContext > attr: configurationNamingContext > attr: schemaNamingContext > attr: defaultNamingContext > control: <NONE> > >[2014/01/11 21:55:52.164019, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:52.164047, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:52.164076, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.164104, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:52.164129, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.164153, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.164177, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.164205, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.164230, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.164255, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.164279, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.164303, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.164330, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.164355, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.164379, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.164403, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.164427, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.164452, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.164476, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.164501, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.164526, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.164621, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > configurationNamingContext: CN=Configuration,DC=samdom,DC=example,DC=com > defaultNamingContext: DC=samdom,DC=example,DC=com > rootDomainNamingContext: DC=samdom,DC=example,DC=com > schemaNamingContext: CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:52.164717, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:52.496500, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:521(ldapsrv_SearchRequest) > SearchRequest basedn: filter: (objectClass=*) >[2014/01/11 21:55:52.496606, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:531(ldapsrv_SearchRequest) > SearchRequest: basedn: [] >[2014/01/11 21:55:52.496648, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:532(ldapsrv_SearchRequest) > SearchRequest: filter: [(objectClass=*)] >[2014/01/11 21:55:52.496688, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:558(ldapsrv_SearchRequest) > SearchRequest: scope: [BASE] >[2014/01/11 21:55:52.496725, 5, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:572(ldapsrv_SearchRequest) > ldb_request BASE dn= filter=(objectClass=*) >[2014/01/11 21:55:52.496794, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: <ALL> > control: 1.3.6.1.4.1.7165.4.3.17 crit:0 data:no > >[2014/01/11 21:55:52.497259, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:52.497311, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:52.497369, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.497420, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:52.497463, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.497503, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.497543, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.497583, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.497624, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.497665, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.497705, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.497746, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.497791, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.497834, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.497966, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.498011, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.498052, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.498094, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.498135, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.498179, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.498228, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.498343, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: dsServiceName > control: <NONE> > >[2014/01/11 21:55:52.498468, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:52.498513, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:52.498559, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.498606, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:52.498648, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.498687, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.498727, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.498766, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.498806, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.498953, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.498999, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.499038, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.499083, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.499125, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.499164, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.499204, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.499244, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.499284, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.499323, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.499365, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.499412, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.499526, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.499581, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:52.499623, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.499664, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.499704, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.499744, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.499784, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.499824, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.499980, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.500022, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.500084, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.500128, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.500200, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.500245, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.500292, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.500334, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.500381, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.500424, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.500491, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.500534, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.500670, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.500727, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.500773, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.500815, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.500982, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.501026, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.501080, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.501121, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.501194, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.501239, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.501281, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.501351, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.501395, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.501543, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.501590, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.501658, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.501702, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.501768, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.501812, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.501999, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.502045, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.502112, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.502157, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.502203, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.502252, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.502298, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.502341, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.502398, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.502440, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.502559, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.502607, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.502652, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.502694, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.502741, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.502784, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.502951, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.502998, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.503210, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > dsServiceName: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,C > N=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:52.503345, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:52.503479, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: dsServiceName > control: <NONE> > >[2014/01/11 21:55:52.503601, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:52.503645, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:52.503692, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.503740, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:52.503788, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.503829, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.503979, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.504022, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.504063, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.504104, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.504143, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.504182, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.504226, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.504268, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.504307, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.504348, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.504387, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.504428, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.504468, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.504511, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.504551, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.504664, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.504719, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:52.504762, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.504802, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.504948, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.504999, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.505041, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.505082, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.505121, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.505161, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.505221, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.505265, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.505331, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.505374, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.505419, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.505461, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.505505, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.505548, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.505604, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.505646, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.505764, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.505812, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.505965, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.506011, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.506058, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.506101, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.506154, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.506195, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.506267, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.506312, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.506353, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.506418, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.506462, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.506599, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.506647, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.506712, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.506756, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.506820, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.506973, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.507044, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.507089, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.507152, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.507196, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.507241, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.507283, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.507328, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.507371, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.507426, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.507467, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.507586, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.507634, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.507685, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.507727, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.507773, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.507817, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.507987, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.508031, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.508239, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > dsServiceName: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,C > N=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:52.508372, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:52.508486, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.508537, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:52.508579, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.508619, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.508659, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.508699, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.508739, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.508780, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.508819, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.508969, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.509017, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.509059, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.509129, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.509173, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.509219, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.509260, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.509305, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.509348, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.509403, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.509445, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.509561, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.509609, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.509655, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.509696, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.509741, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.509784, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.509945, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.509995, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.510159, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: EXTENDED > oid: 1.3.6.1.4.1.7165.4.4.3 > data: yes > control: <NONE> > >[2014/01/11 21:55:52.510259, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->extended >[2014/01/11 21:55:52.510301, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->extended >[2014/01/11 21:55:52.510341, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->extended >[2014/01/11 21:55:52.510382, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->extended >[2014/01/11 21:55:52.510422, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->extended >[2014/01/11 21:55:52.510461, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (samldb)->extended >[2014/01/11 21:55:52.510508, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (repl_meta_data)->extended >[2014/01/11 21:55:52.510550, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->extended >[2014/01/11 21:55:52.510631, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: dsServiceName > control: <NONE> > >[2014/01/11 21:55:52.510755, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:52.510799, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:52.510953, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.511006, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:52.511047, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.511087, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.511126, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.511164, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.511205, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.511245, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.511284, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.511323, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.511367, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.511408, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.511447, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.511487, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.511526, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.511566, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.511612, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.511655, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.511696, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.511799, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.511958, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:52.512006, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.512046, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.512087, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.512126, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.512166, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.512206, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.512246, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.512286, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.512345, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.512389, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.512454, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.512498, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.512543, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.512585, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.512629, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.512672, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.512729, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.512777, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.513009, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.513060, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.513105, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.513147, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.513193, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.513237, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.513289, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.513329, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.513395, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.513439, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.513480, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.513545, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.513589, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.513729, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.513776, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.513841, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.513994, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.514061, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.514105, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.514172, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.514218, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.514282, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.514333, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.514379, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.514421, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.514467, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.514509, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.514566, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.514608, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.514739, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.514792, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.514842, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.515002, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.515055, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.515103, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.515166, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.515211, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.515431, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > dsServiceName: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,C > N=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:52.515580, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:52.515707, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: options > control: <NONE> > >[2014/01/11 21:55:52.515842, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:52.516004, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:52.516057, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.516108, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:52.516153, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.516196, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.516239, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.516282, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.516326, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.516370, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.516412, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.516455, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.516503, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.516547, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.516615, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.516664, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.516713, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.516758, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.516807, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.516958, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.517029, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.517075, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.517196, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.517248, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.517297, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.517349, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.517398, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.517445, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.517507, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.517552, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.517687, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > options: 1 > > > >[2014/01/11 21:55:52.517819, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:52.518070, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.518129, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:52.518175, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.518220, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.518263, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.518307, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.518351, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.518395, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.518438, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.518482, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.518545, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.518593, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.518662, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.518709, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.518765, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.518810, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.518983, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.519055, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.519103, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.519129, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.519198, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.519227, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.519254, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.519279, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.519308, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.519334, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.519365, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.519390, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.519429, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.519456, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.519480, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.519520, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.519546, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.519625, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.519654, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.519693, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.519728, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.519767, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.519793, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.519833, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.519960, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.520010, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.520037, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.520065, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.520090, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.520117, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.520143, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.520176, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.520202, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.520270, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.520299, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.520326, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.520350, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.520379, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.520405, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.520440, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.520465, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.521162, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > configurationNamingContext: CN=Configuration,DC=samdom,DC=example,DC=com > defaultNamingContext: DC=samdom,DC=example,DC=com > rootDomainNamingContext: DC=samdom,DC=example,DC=com > schemaNamingContext: CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > subschemaSubentry: CN=Aggregate,CN=Schema,CN=Configuration,DC=samdom,DC=exampl > e,DC=com > supportedCapabilities: 1.2.840.113556.1.4.800 > supportedCapabilities: 1.2.840.113556.1.4.1670 > supportedCapabilities: 1.2.840.113556.1.4.1791 > supportedCapabilities: 1.2.840.113556.1.4.1935 > supportedCapabilities: 1.2.840.113556.1.4.2080 > supportedLDAPVersion: 2 > supportedLDAPVersion: 3 > vendorName: Samba Team (http://samba.org) > isSynchronized: TRUE > dsServiceName: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,C > N=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > serverName: CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configura > tion,DC=samdom,DC=example,DC=com > dnsHostName: DC1.samdom.example.com > ldapServiceName: samdom.example.com:dc1$@SAMDOM.EXAMPLE.COM > currentTime: 20140111205552.0Z > supportedControl: 1.2.840.113556.1.4.841 > supportedControl: 1.2.840.113556.1.4.319 > supportedControl: 1.2.840.113556.1.4.473 > supportedControl: 1.2.840.113556.1.4.1504 > supportedControl: 1.2.840.113556.1.4.801 > supportedControl: 1.2.840.113556.1.4.801 > supportedControl: 1.2.840.113556.1.4.805 > supportedControl: 1.2.840.113556.1.4.1338 > supportedControl: 1.2.840.113556.1.4.529 > supportedControl: 1.2.840.113556.1.4.417 > supportedControl: 1.2.840.113556.1.4.2064 > supportedControl: 1.2.840.113556.1.4.1413 > supportedControl: 1.2.840.113556.1.4.1413 > supportedControl: 1.2.840.113556.1.4.1413 > supportedControl: 1.2.840.113556.1.4.1413 > supportedControl: 1.2.840.113556.1.4.1413 > supportedControl: 1.2.840.113556.1.4.1339 > supportedControl: 1.2.840.113556.1.4.1340 > supportedControl: 1.2.840.113556.1.4.1413 > supportedControl: 1.2.840.113556.1.4.1341 > namingContexts: DC=samdom,DC=example,DC=com > namingContexts: CN=Configuration,DC=samdom,DC=example,DC=com > namingContexts: CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > namingContexts: DC=DomainDnsZones,DC=samdom,DC=example,DC=com > namingContexts: DC=ForestDnsZones,DC=samdom,DC=example,DC=com > supportedSASLMechanisms: GSS-SPNEGO > supportedSASLMechanisms: GSSAPI > supportedSASLMechanisms: NTLM > highestCommittedUSN: 4035 > domainFunctionality: 2 > forestFunctionality: 2 > domainControllerFunctionality: 4 > isGlobalCatalogReady: TRUE > > > >[2014/01/11 21:55:52.521664, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:52.521718, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:700(ldapsrv_SearchRequest) > SearchRequest: results: [1] >[2014/01/11 21:55:52.632007, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:521(ldapsrv_SearchRequest) > SearchRequest basedn: filter: (objectClass=*) >[2014/01/11 21:55:52.632129, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:531(ldapsrv_SearchRequest) > SearchRequest: basedn: [] >[2014/01/11 21:55:52.632179, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:532(ldapsrv_SearchRequest) > SearchRequest: filter: [(objectClass=*)] >[2014/01/11 21:55:52.632229, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:558(ldapsrv_SearchRequest) > SearchRequest: scope: [BASE] >[2014/01/11 21:55:52.632277, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:565(ldapsrv_SearchRequest) > SearchRequest: attrs: [subschemaSubentry] >[2014/01/11 21:55:52.632323, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:565(ldapsrv_SearchRequest) > SearchRequest: attrs: [supportedControl] >[2014/01/11 21:55:52.632370, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:565(ldapsrv_SearchRequest) > SearchRequest: attrs: [supportedCapabilities] >[2014/01/11 21:55:52.632429, 5, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:572(ldapsrv_SearchRequest) > ldb_request BASE dn= filter=(objectClass=*) >[2014/01/11 21:55:52.632508, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: subschemaSubentry > attr: supportedControl > attr: supportedCapabilities > control: 1.3.6.1.4.1.7165.4.3.17 crit:0 data:no > >[2014/01/11 21:55:52.632693, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:52.632755, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:52.632826, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.633009, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:52.633065, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.633115, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.633166, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.633217, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.633269, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.633322, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.633372, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.633422, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.633479, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.633533, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.633582, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.633633, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.633684, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.633735, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.633787, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.633959, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.634022, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.634592, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > subschemaSubentry: CN=Aggregate,CN=Schema,CN=Configuration,DC=samdom,DC=exampl > e,DC=com > supportedCapabilities: 1.2.840.113556.1.4.800 > supportedCapabilities: 1.2.840.113556.1.4.1670 > supportedCapabilities: 1.2.840.113556.1.4.1791 > supportedCapabilities: 1.2.840.113556.1.4.1935 > supportedCapabilities: 1.2.840.113556.1.4.2080 > supportedControl: 1.2.840.113556.1.4.841 > supportedControl: 1.2.840.113556.1.4.319 > supportedControl: 1.2.840.113556.1.4.473 > supportedControl: 1.2.840.113556.1.4.1504 > supportedControl: 1.2.840.113556.1.4.801 > supportedControl: 1.2.840.113556.1.4.801 > supportedControl: 1.2.840.113556.1.4.805 > supportedControl: 1.2.840.113556.1.4.1338 > supportedControl: 1.2.840.113556.1.4.529 > supportedControl: 1.2.840.113556.1.4.417 > supportedControl: 1.2.840.113556.1.4.2064 > supportedControl: 1.2.840.113556.1.4.1413 > supportedControl: 1.2.840.113556.1.4.1413 > supportedControl: 1.2.840.113556.1.4.1413 > supportedControl: 1.2.840.113556.1.4.1413 > supportedControl: 1.2.840.113556.1.4.1413 > supportedControl: 1.2.840.113556.1.4.1339 > supportedControl: 1.2.840.113556.1.4.1340 > supportedControl: 1.2.840.113556.1.4.1413 > supportedControl: 1.2.840.113556.1.4.1341 > > > >[2014/01/11 21:55:52.635284, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:52.635394, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:700(ldapsrv_SearchRequest) > SearchRequest: results: [1] >[2014/01/11 21:55:52.636717, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:521(ldapsrv_SearchRequest) > SearchRequest basedn: <WKGUID=18e2ea80684f11d2b9aa00c04f79f805,DC=samdom,DC=example,DC=com> filter: (cn=*demo3*) >[2014/01/11 21:55:52.636809, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:531(ldapsrv_SearchRequest) > SearchRequest: basedn: [<WKGUID=18e2ea80684f11d2b9aa00c04f79f805,DC=samdom,DC=example,DC=com>] >[2014/01/11 21:55:52.636860, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:532(ldapsrv_SearchRequest) > SearchRequest: filter: [(cn=*demo3*)] >[2014/01/11 21:55:52.636999, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:558(ldapsrv_SearchRequest) > SearchRequest: scope: [ONE] >[2014/01/11 21:55:52.637050, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:565(ldapsrv_SearchRequest) > SearchRequest: attrs: [cn] >[2014/01/11 21:55:52.637097, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:565(ldapsrv_SearchRequest) > SearchRequest: attrs: [distinguishedName] >[2014/01/11 21:55:52.637145, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:565(ldapsrv_SearchRequest) > SearchRequest: attrs: [lastKnownParent] >[2014/01/11 21:55:52.637192, 5, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:572(ldapsrv_SearchRequest) > ldb_request ONE dn=<WKGUID=18e2ea80684f11d2b9aa00c04f79f805,DC=samdom,DC=example,DC=com> filter=(cn=*demo3*) >[2014/01/11 21:55:52.637275, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: one > expr: (cn=*demo3*) > attr: cn > attr: distinguishedName > attr: lastKnownParent > control: 1.2.840.113556.1.4.1339 crit:0 data:no > control: 1.2.840.113556.1.4.417 crit:1 data:no > control: 1.2.840.113556.1.4.319 crit:1 data:yes > control: 1.3.6.1.4.1.7165.4.3.17 crit:0 data:no > >[2014/01/11 21:55:52.637523, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:52.637582, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:52.637640, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.637698, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:52.637751, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.637802, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.637966, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.638029, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.638084, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.638135, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.638185, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.638235, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.638305, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.638360, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.638449, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.638505, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.638563, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.638615, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.638671, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.638726, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.638804, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.639011, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.639155, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.639204, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.639252, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.639298, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.639347, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.639391, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.639438, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.639479, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.639671, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.639724, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.639777, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.639818, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.640001, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.640050, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.640091, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.640169, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.640215, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.640289, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.640334, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.640408, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.640454, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.640528, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.640579, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.640761, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.640813, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.640977, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.641022, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.641093, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.641139, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.641179, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.641252, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.641297, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.641370, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.641415, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.641486, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.641532, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.641603, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.641648, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.641823, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.641988, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.642042, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.642084, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.642154, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.642199, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.642240, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.642330, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.642376, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.642455, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.642506, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.642583, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.642632, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.642708, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.642757, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.643073, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.643132, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.643188, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.643233, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.643308, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.643358, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.643402, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.643479, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.643529, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.643605, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.643655, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.643730, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.643780, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.643966, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.644019, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.644208, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.644264, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.644321, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.644366, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.644441, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.644490, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.644534, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.644611, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.644660, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.644737, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.644786, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.644974, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.645028, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.645104, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.645154, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.645331, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.645388, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.645444, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.645489, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.645563, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.645613, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.645657, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.645734, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.645791, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.645981, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.646034, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.646110, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.646159, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.646235, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.646284, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.646459, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.646516, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.646572, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.646617, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.646691, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.646741, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.646785, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.646975, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.647028, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.647105, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.647155, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.647230, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.647279, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.647355, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.647404, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.647580, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.647643, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.647700, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.647745, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.647819, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.647983, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.648029, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.648108, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.648158, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.648235, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.648284, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.648359, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.648409, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.648485, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.648534, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.648711, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.648767, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.648823, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.648984, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.649062, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.649112, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.649155, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.649233, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.649284, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.649368, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.649418, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.649493, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.649543, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.649618, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.649667, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.649953, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.650013, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.650070, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.650114, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.650189, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.650239, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.650283, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.650360, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.650409, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.650485, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.650535, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.650610, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.650659, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.650734, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.650784, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.651074, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.651133, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.651196, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.651242, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.651316, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.651366, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.651409, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.651485, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.651535, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.651612, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.651661, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.651736, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.651785, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.651974, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.652027, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.652192, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.652247, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.652320, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.652369, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.652419, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.652465, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.652514, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.652561, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.652622, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.652674, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.652798, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.652959, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.653018, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.653083, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.653139, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.653187, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.653247, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.653293, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.653523, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.653580, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.653636, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.653682, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.653755, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.653805, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.653958, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.654046, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.654096, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.654173, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.654222, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.654298, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.654348, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.654423, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.654479, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.654730, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=demo3\0ADEL:c443ca4f-9335-484a-9144-5b2d334fc948,CN=Deleted Objects,DC=samdom,DC=example,DC=com > lastKnownParent: CN=Users,DC=samdom,DC=example,DC=com > cn:: ZGVtbzMKREVMOmM0NDNjYTRmLTkzMzUtNDg0YS05MTQ0LTViMmQzMzRmYzk0OA== > distinguishedName: CN=demo3\0ADEL:c443ca4f-9335-484a-9144-5b2d334fc948,CN=Dele > ted Objects,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:52.655025, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:52.655122, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:700(ldapsrv_SearchRequest) > SearchRequest: results: [1] >[2014/01/11 21:55:52.656125, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:521(ldapsrv_SearchRequest) > SearchRequest basedn: filter: (objectClass=*) >[2014/01/11 21:55:52.656199, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:531(ldapsrv_SearchRequest) > SearchRequest: basedn: [] >[2014/01/11 21:55:52.656243, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:532(ldapsrv_SearchRequest) > SearchRequest: filter: [(objectClass=*)] >[2014/01/11 21:55:52.656287, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:558(ldapsrv_SearchRequest) > SearchRequest: scope: [BASE] >[2014/01/11 21:55:52.656329, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:565(ldapsrv_SearchRequest) > SearchRequest: attrs: [subschemaSubentry] >[2014/01/11 21:55:52.656370, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:565(ldapsrv_SearchRequest) > SearchRequest: attrs: [supportedControl] >[2014/01/11 21:55:52.656411, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:565(ldapsrv_SearchRequest) > SearchRequest: attrs: [supportedCapabilities] >[2014/01/11 21:55:52.656452, 5, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:572(ldapsrv_SearchRequest) > ldb_request BASE dn= filter=(objectClass=*) >[2014/01/11 21:55:52.656513, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: subschemaSubentry > attr: supportedControl > attr: supportedCapabilities > control: 1.3.6.1.4.1.7165.4.3.17 crit:0 data:no > >[2014/01/11 21:55:52.656675, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:52.656725, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:52.656782, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.656835, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:52.657001, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.657047, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.657099, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.657143, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.657189, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.657234, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.657278, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.657321, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.657370, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.657415, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.657459, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.657503, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.657547, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.657591, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.657635, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.657681, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.657726, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.658284, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > subschemaSubentry: CN=Aggregate,CN=Schema,CN=Configuration,DC=samdom,DC=exampl > e,DC=com > supportedCapabilities: 1.2.840.113556.1.4.800 > supportedCapabilities: 1.2.840.113556.1.4.1670 > supportedCapabilities: 1.2.840.113556.1.4.1791 > supportedCapabilities: 1.2.840.113556.1.4.1935 > supportedCapabilities: 1.2.840.113556.1.4.2080 > supportedControl: 1.2.840.113556.1.4.841 > supportedControl: 1.2.840.113556.1.4.319 > supportedControl: 1.2.840.113556.1.4.473 > supportedControl: 1.2.840.113556.1.4.1504 > supportedControl: 1.2.840.113556.1.4.801 > supportedControl: 1.2.840.113556.1.4.801 > supportedControl: 1.2.840.113556.1.4.805 > supportedControl: 1.2.840.113556.1.4.1338 > supportedControl: 1.2.840.113556.1.4.529 > supportedControl: 1.2.840.113556.1.4.417 > supportedControl: 1.2.840.113556.1.4.2064 > supportedControl: 1.2.840.113556.1.4.1413 > supportedControl: 1.2.840.113556.1.4.1413 > supportedControl: 1.2.840.113556.1.4.1413 > supportedControl: 1.2.840.113556.1.4.1413 > supportedControl: 1.2.840.113556.1.4.1413 > supportedControl: 1.2.840.113556.1.4.1339 > supportedControl: 1.2.840.113556.1.4.1340 > supportedControl: 1.2.840.113556.1.4.1413 > supportedControl: 1.2.840.113556.1.4.1341 > > > >[2014/01/11 21:55:52.658796, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:52.659006, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:700(ldapsrv_SearchRequest) > SearchRequest: results: [1] >[2014/01/11 21:55:52.659733, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:521(ldapsrv_SearchRequest) > SearchRequest basedn: CN=Aggregate,CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com filter: (objectClass=*) >[2014/01/11 21:55:52.659802, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:531(ldapsrv_SearchRequest) > SearchRequest: basedn: [CN=Aggregate,CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com] >[2014/01/11 21:55:52.659844, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:532(ldapsrv_SearchRequest) > SearchRequest: filter: [(objectClass=*)] >[2014/01/11 21:55:52.659884, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:558(ldapsrv_SearchRequest) > SearchRequest: scope: [BASE] >[2014/01/11 21:55:52.659988, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:565(ldapsrv_SearchRequest) > SearchRequest: attrs: [modifyTimeStamp] >[2014/01/11 21:55:52.660028, 5, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:572(ldapsrv_SearchRequest) > ldb_request BASE dn=CN=Aggregate,CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com filter=(objectClass=*) >[2014/01/11 21:55:52.660085, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: CN=Aggregate,CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > scope: base > expr: (objectClass=*) > attr: modifyTimeStamp > control: 1.3.6.1.4.1.7165.4.3.17 crit:0 data:no > >[2014/01/11 21:55:52.660216, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:52.660263, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:52.660309, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:52.660356, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:52.660399, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:52.660440, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:52.660480, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:52.660520, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:52.660561, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:52.660602, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:52.660642, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:52.660689, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:52.660735, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:52.660776, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:52.660952, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.661002, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.661049, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.661091, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.661136, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.661180, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.661239, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.661281, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.661406, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:52.661455, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:52.661502, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:52.661544, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:52.661589, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:52.661633, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:52.661679, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:52.661720, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:52.661760, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:52.662027, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Aggregate,CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > modifyTimeStamp: 20130512235020.0Z > > > >[2014/01/11 21:55:52.662154, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:52.662250, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:700(ldapsrv_SearchRequest) > SearchRequest: results: [1] >[2014/01/11 21:55:53.732576, 10, pid=1503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) > Security token SIDs (1): > SID[ 0]: S-1-5-7 > Privileges (0x 0): > Rights (0x 0): >[2014/01/11 21:55:53.733069, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:209(samba_ldb_connect) >[2014/01/11 21:55:53.733289, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: @MODULES > scope: base > expr: (@LIST=*) > attr: @LIST > control: <NONE> > >[2014/01/11 21:55:53.733465, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:53.733526, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c62ec67b0 > >[2014/01/11 21:55:53.733601, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c62ec6870 > >[2014/01/11 21:55:53.733676, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c62ec67b0 "ltdb_callback" > >[2014/01/11 21:55:53.733793, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @MODULES > @LIST: samba_secrets > > > >[2014/01/11 21:55:53.734252, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c62ec6870 "ltdb_timeout" > >[2014/01/11 21:55:53.734332, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c62ec67b0 "ltdb_callback" > >[2014/01/11 21:55:53.734451, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:53.734564, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: unable to find module or backend to handle operation: request >[2014/01/11 21:55:53.734641, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: rootDomainNamingContext > attr: configurationNamingContext > attr: schemaNamingContext > attr: defaultNamingContext > control: <NONE> > >[2014/01/11 21:55:53.734858, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rdn_name)->search >[2014/01/11 21:55:53.734915, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.735081, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c6390ffd0 > >[2014/01/11 21:55:53.735157, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c6390fe90 > >[2014/01/11 21:55:53.735232, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c6390ffd0 "ltdb_callback" > >[2014/01/11 21:55:53.735310, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search >[2014/01/11 21:55:53.735380, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c6390fe90 "ltdb_timeout" > >[2014/01/11 21:55:53.735454, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c6390ffd0 "ltdb_callback" > >[2014/01/11 21:55:53.735531, 3, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:320(ldb_wrap_connect) > ldb_wrap open of secrets.ldb >[2014/01/11 21:55:53.735620, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: cn=Primary Domains > scope: sub > expr: (&(flatname=SAMDOM)(objectclass=primaryDomain)) > attr: <ALL> > control: <NONE> > >[2014/01/11 21:55:53.735788, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rdn_name)->search >[2014/01/11 21:55:53.735844, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.735900, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c630d4dc0 > >[2014/01/11 21:55:53.736095, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c630d4e80 > >[2014/01/11 21:55:53.736173, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c630d4dc0 "ltdb_callback" > >[2014/01/11 21:55:53.736711, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: flatname=SAMDOM,cn=Primary Domains > msDS-KeyVersionNumber: 1 > objectClass: top > objectClass: primaryDomain > objectClass: kerberosSecret > objectSid: S-1-5-21-3134998938-619743855-3616620706 > privateKeytab: secrets.keytab > realm: SAMDOM.EXAMPLE.COM > saltPrincipal: host/dc1.samdom.example.com@SAMDOM.EXAMPLE.COM > samAccountName: DC1$ > secret: ,EjAj[3e.4(:f(N]j3LKLHVDg:,Y,I@VF%mnt_qjYY,dpMjuM8f,.8SFma@P!]!<EZU8JW > 4ZAX[S[#23pGTTxB:K2MaLfA1j@)5u@SKc;W4,@MuH=x9=b6T:ga2q#m!oxb.FK]C>pH;T8C3VtAj > ,lX>twPKSl9@w)u6>>@Lon>6@2D4lvAthMv-].17XOGCPklL(n~Ujdek_>KAHANXRUf(sK-.5Eb7M > Kt7HMREJfCAKj#v(q$oF$DkTV > secureChannelType: 6 > servicePrincipalName: HOST/dc1 > servicePrincipalName: HOST/dc1.samdom.example.com > objectGUID: a0d66059-aa62-4766-8bb6-867b8451f07b > whenCreated: 20130512235019.0Z > whenChanged: 20130512235019.0Z > uSNCreated: 7 > uSNChanged: 7 > name: SAMDOM > flatname: SAMDOM > distinguishedName: flatname=SAMDOM,cn=Primary Domains > > > >[2014/01/11 21:55:53.737400, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c630d4e80 "ltdb_timeout" > >[2014/01/11 21:55:53.737477, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c630d4dc0 "ltdb_callback" > >[2014/01/11 21:55:53.737884, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:209(samba_ldb_connect) >[2014/01/11 21:55:53.738136, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: @MODULES > scope: base > expr: (@LIST=*) > attr: @LIST > control: <NONE> > >[2014/01/11 21:55:53.738309, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:53.738411, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @MODULES > @LIST: samba_dsdb > > > >[2014/01/11 21:55:53.738596, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.738699, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @SAMBA_DSDB > backendType: ldb > > > >[2014/01/11 21:55:53.738865, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.739167, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @ROOTDSE > configurationNamingContext: CN=Configuration,DC=samdom,DC=example,DC=com > defaultNamingContext: DC=samdom,DC=example,DC=com > schemaNamingContext: CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.739466, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: rootDomainNamingContext > attr: configurationNamingContext > attr: schemaNamingContext > attr: defaultNamingContext > control: <NONE> > >[2014/01/11 21:55:53.739686, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:53.739747, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:53.739811, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.739870, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.740043, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.740105, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.740159, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.740216, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.740271, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.740325, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.740379, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.740440, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.740497, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.740552, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.740606, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.740669, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.740725, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.740780, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.740837, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.740893, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.741231, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > configurationNamingContext: CN=Configuration,DC=samdom,DC=example,DC=com > defaultNamingContext: DC=samdom,DC=example,DC=com > rootDomainNamingContext: DC=samdom,DC=example,DC=com > schemaNamingContext: CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.741444, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.741577, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.841 > control: <NONE> > >[2014/01/11 21:55:53.741689, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.741749, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.741845, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.319 > control: <NONE> > >[2014/01/11 21:55:53.742075, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.742136, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.742233, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.473 > control: <NONE> > >[2014/01/11 21:55:53.742342, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.742400, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.742497, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1504 > control: <NONE> > >[2014/01/11 21:55:53.742606, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.742664, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.742762, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.801 > control: <NONE> > >[2014/01/11 21:55:53.742869, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.743056, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.743156, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.801 > control: <NONE> > >[2014/01/11 21:55:53.743264, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.743322, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.743429, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.743489, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.743544, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.743598, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.743652, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.743709, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.743765, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.743880, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.805 > control: <NONE> > >[2014/01/11 21:55:53.744118, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.744179, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.744276, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1338 > control: <NONE> > >[2014/01/11 21:55:53.744385, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.744444, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.744541, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.529 > control: <NONE> > >[2014/01/11 21:55:53.744650, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.744707, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.744804, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.417 > control: <NONE> > >[2014/01/11 21:55:53.744919, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.745104, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.745201, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.2064 > control: <NONE> > >[2014/01/11 21:55:53.745308, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.745366, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.745463, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->extended >[2014/01/11 21:55:53.745554, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.746082, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @PARTITION > replicateEntries: @ATTRIBUTES > replicateEntries: @INDEXLIST > replicateEntries: @OPTIONS > partition: DC=SAMDOM,DC=EXAMPLE,DC=COM:sam.ldb.d/DC=SAMDOM,DC=EXAMPLE,DC=COM.l > db > partition: CN=CONFIGURATION,DC=SAMDOM,DC=EXAMPLE,DC=COM:sam.ldb.d/CN=CONFIGURA > TION,DC=SAMDOM,DC=EXAMPLE,DC=COM.ldb > partition: CN=SCHEMA,CN=CONFIGURATION,DC=SAMDOM,DC=EXAMPLE,DC=COM:sam.ldb.d/CN > =SCHEMA,CN=CONFIGURATION,DC=SAMDOM,DC=EXAMPLE,DC=COM.ldb > partition: DC=DOMAINDNSZONES,DC=SAMDOM,DC=EXAMPLE,DC=COM:sam.ldb.d/DC=DOMAINDN > SZONES,DC=SAMDOM,DC=EXAMPLE,DC=COM.ldb > partition: DC=FORESTDNSZONES,DC=SAMDOM,DC=EXAMPLE,DC=COM:sam.ldb.d/DC=FORESTDN > SZONES,DC=SAMDOM,DC=EXAMPLE,DC=COM.ldb > > > >[2014/01/11 21:55:53.746584, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:53.746700, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.746760, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.746859, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.747147, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.747302, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > DC=samdom,DC=example,DC=com > control: <NONE> > >[2014/01/11 21:55:53.747414, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.747480, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.747678, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:53.747794, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.747862, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.748087, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.748238, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.748394, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > CN=Configuration,DC=samdom,DC=example,DC=com > control: <NONE> > >[2014/01/11 21:55:53.748507, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.748571, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.748774, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:53.748889, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.749102, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.749197, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:53.749246, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.749360, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.749485, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > control: <NONE> > >[2014/01/11 21:55:53.749576, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.749628, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.749783, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:53.749875, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.750028, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.750114, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.750255, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=DomainDnsZones,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.750381, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > DC=DomainDnsZones,DC=samdom,DC=example,DC=com > control: <NONE> > >[2014/01/11 21:55:53.750477, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.750529, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.750720, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:53.750813, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.750861, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.751055, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.751190, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=ForestDnsZones,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.751316, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > DC=ForestDnsZones,DC=samdom,DC=example,DC=com > control: <NONE> > >[2014/01/11 21:55:53.751406, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.751457, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.751538, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1339 > control: <NONE> > >[2014/01/11 21:55:53.751624, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.751671, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.751748, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1340 > control: <NONE> > >[2014/01/11 21:55:53.751835, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.751882, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.752082, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:53.752170, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.752217, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.752297, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1341 > control: <NONE> > >[2014/01/11 21:55:53.752385, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.752444, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.752530, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.752582, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:53.752628, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.752672, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.752716, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.752760, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.752804, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.752848, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.752891, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.753047, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.753097, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.753143, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.753214, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.753262, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.753313, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.753357, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.753406, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.753477, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: dsServiceName > control: <NONE> > >[2014/01/11 21:55:53.753610, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:53.753658, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:53.753707, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.753772, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:53.753819, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.753863, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.753907, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.754065, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.754112, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.754156, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.754198, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.754241, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.754288, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.754333, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.754376, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.754419, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.754462, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.754505, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.754549, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.754595, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.754639, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.754746, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.754803, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:53.754849, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.754893, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.755057, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.755103, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.755147, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.755191, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.755234, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.755277, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.755340, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.755388, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.755456, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.755503, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.755553, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.755598, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.755647, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.755693, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.755772, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.755820, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.756207, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.756264, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.756313, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.756359, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.756410, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.756458, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.756521, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.756566, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.756638, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.756686, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:53.756731, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.756803, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.756851, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.757156, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.757211, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.757283, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.757331, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.757400, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.757448, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.757522, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.757571, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.757638, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.757686, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.757735, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.757780, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.757828, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.757875, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.758044, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.758096, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.758228, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.758279, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.758328, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.758372, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.758423, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.758471, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.758534, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.758579, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.758819, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > dsServiceName: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,C > N=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.759080, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:53.759197, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.759264, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.759309, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.759431, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.759546, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:53.759646, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.759708, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.759753, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.759873, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.760030, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.760096, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.760143, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.760192, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.760240, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.760290, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.760334, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.760492, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=samdom,DC=example,DC=com > msDS-Behavior-Version: 2 > > > >[2014/01/11 21:55:53.760625, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:53.760745, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.760799, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:53.760846, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.760890, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.761042, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.761092, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.761137, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.761181, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.761225, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.761268, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.761316, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.761361, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.761429, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.761477, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.761533, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.761579, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.761629, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.761676, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.761737, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.761783, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.761906, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.762070, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.762122, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.762168, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.762218, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.762265, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.762323, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.762369, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.762484, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Partitions,CN=Configuration,DC=samdom,DC=example,DC=com > msDS-Behavior-Version: 2 > > > >[2014/01/11 21:55:53.762619, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:53.762729, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.762782, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:53.762828, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.762872, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.762915, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.763078, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.763125, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.763169, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.763212, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.763256, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.763303, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.763349, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.763392, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.763435, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.763478, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.763522, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.763566, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.763612, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.763656, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.763764, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.763822, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:53.763868, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.763912, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.764090, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.764136, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.764181, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.764226, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.764276, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.764321, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.764386, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.764434, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.764504, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.764552, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.764602, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.764648, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.764697, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.764744, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.764804, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.764850, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.765086, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.765141, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.765191, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.765237, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.765288, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.765336, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.765392, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.765437, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.765508, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.765557, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:53.765602, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.765680, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.765729, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.765872, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.765923, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.766109, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.766157, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.766225, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.766273, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.766345, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.766395, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.766464, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.766512, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.766561, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.766606, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.766654, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.766701, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.766761, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.766807, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.767036, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.767091, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.767141, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.767186, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.767241, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.767290, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.767352, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.767397, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.767542, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > msDS-Behavior-Version: 4 > > > >[2014/01/11 21:55:53.767676, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:53.767808, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.767863, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:53.767909, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.768067, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.768112, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.768155, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.768200, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.768244, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.768287, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.768330, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.768377, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.768422, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.768490, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.768538, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.768587, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.768638, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.768688, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.768735, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.768795, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.768841, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.769075, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.769129, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.769178, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.769223, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.769271, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.769318, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.769377, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.769423, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.769538, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.769657, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:53.769787, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: rootDomainNamingContext > attr: configurationNamingContext > attr: schemaNamingContext > attr: defaultNamingContext > control: <NONE> > >[2014/01/11 21:55:53.770078, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:53.770128, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:53.770180, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.770231, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:53.770284, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.770329, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.770372, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.770416, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.770461, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.770505, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.770548, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.770591, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.770639, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.770684, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.770727, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.770771, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.770814, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.770858, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.770902, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.771063, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.771110, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.771286, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > configurationNamingContext: CN=Configuration,DC=samdom,DC=example,DC=com > defaultNamingContext: DC=samdom,DC=example,DC=com > rootDomainNamingContext: DC=samdom,DC=example,DC=com > schemaNamingContext: CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.771463, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:53.771619, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: configurationNamingContext > control: <NONE> > >[2014/01/11 21:55:53.771761, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:53.771810, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:53.771861, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.771911, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:53.772069, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.772115, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.772158, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.772202, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.772246, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.772291, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.772334, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.772377, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.772425, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.772470, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.772513, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.772556, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.772599, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.772643, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.772687, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.772734, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.772778, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.772892, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > configurationNamingContext: CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.773140, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:53.773273, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: CN=Default Query Policy,CN=Query-Policies,CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=samdom,DC=example,DC=com > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: lDAPAdminLimits > control: <NONE> > >[2014/01/11 21:55:53.773408, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:53.773457, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:53.773501, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.773550, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:53.773596, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.773639, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.773683, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.773726, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.773770, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.773814, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.773857, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.773900, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.774061, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.774107, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.774178, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.774226, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.774277, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.774323, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.774373, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.774427, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.774492, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.774539, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.774673, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.774726, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.774776, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.774822, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.774872, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.775038, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.775105, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.775151, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.775419, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Default Query Policy,CN=Query-Policies,CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=samdom,DC=example,DC=com > lDAPAdminLimits: MaxValRange=1500 > lDAPAdminLimits: MaxReceiveBuffer=10485760 > lDAPAdminLimits: MaxDatagramRecv=4096 > lDAPAdminLimits: MaxPoolThreads=4 > lDAPAdminLimits: MaxResultSetSize=262144 > lDAPAdminLimits: MaxTempTableSize=10000 > lDAPAdminLimits: MaxQueryDuration=120 > lDAPAdminLimits: MaxPageSize=1000 > lDAPAdminLimits: MaxNotificationPerConn=5 > lDAPAdminLimits: MaxActiveQueries=20 > lDAPAdminLimits: MaxConnIdleTime=900 > lDAPAdminLimits: InitRecvTimeout=120 > lDAPAdminLimits: MaxConnections=5000 > > > >[2014/01/11 21:55:53.775728, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:53.776148, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_bind.c:148(ldapsrv_BindSASL) > BindSASL dn: >[2014/01/11 21:55:53.776243, 5, pid=1503, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:649(gensec_start_mech) > Starting GENSEC mechanism spnego >[2014/01/11 21:55:53.776363, 5, pid=1503, effective(0, 0), real(0, 0)] ../auth/gensec/gensec_start.c:649(gensec_start_mech) > Starting GENSEC submechanism gssapi_krb5 >[2014/01/11 21:55:53.777126, 5, pid=1503, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:525(gensec_gssapi_update) > gensec_gssapi: NO credentials were delegated >[2014/01/11 21:55:53.777184, 5, pid=1503, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:542(gensec_gssapi_update) > GSSAPI Connection will be cryptographically signed >[2014/01/11 21:55:53.777455, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:53.777598, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:53.777649, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:53.777696, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.777750, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.777796, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.777840, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.777885, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.778046, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.778093, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.778137, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.778181, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.778250, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.778297, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.778350, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.778397, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.778446, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.778492, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.778544, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.778591, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.778649, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.778694, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.778780, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.778830, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:53.778875, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.779104, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.779158, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.779200, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.779226, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.779267, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.779293, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.779333, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.779360, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.779482, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.779513, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.779548, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.779588, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.779622, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.779647, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.779676, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.779702, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.779736, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.779761, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.780312, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=618a8b03-a585-440f-9561-ab968a955d9c>;<SID=S-1-5-21-3134998938-619743855-3616620706-500>;CN=Administrator,CN=Users,DC=samdom,DC=example,DC=com > memberOf: <GUID=39d6d0a3-35f8-4f8d-912a-a818e631d383>;<SID=S-1-5-32-544>;CN=Ad > ministrators,CN=Builtin,DC=samdom,DC=example,DC=com > memberOf: <GUID=b9dd875e-6a85-41a8-ab2d-873530584a8c>;<SID=S-1-5-21-3134998938 > -619743855-3616620706-520>;CN=Group Policy Creator Owners,CN=Users,DC=samdom, > DC=example,DC=com > memberOf: <GUID=c41a563a-508c-48d4-aaf4-14410e21c659>;<SID=S-1-5-21-3134998938 > -619743855-3616620706-519>;CN=Enterprise Admins,CN=Users,DC=samdom,DC=example > ,DC=com > memberOf: <GUID=282b3ff1-3fc3-4667-bde4-93998f56a0e6>;<SID=S-1-5-21-3134998938 > -619743855-3616620706-518>;CN=Schema Admins,CN=Users,DC=samdom,DC=example,DC= > com > memberOf: <GUID=218830ee-7723-4acd-b8fb-2b2aa89a8d6e>;<SID=S-1-5-21-3134998938 > -619743855-3616620706-512>;CN=Domain Admins,CN=Users,DC=samdom,DC=example,DC= > com > memberOf: <GUID=63fc13f5-3e52-4cae-912b-850fd5b0ab00>;<SID=S-1-5-21-3134998938 > -619743855-3616620706-1108>;CN=ComputerToDomainAdmins,CN=Users,DC=samdom,DC=e > xample,DC=com > > > >[2014/01/11 21:55:53.780515, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.780595, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:53.780687, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:53.780717, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:53.780743, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.780772, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.780798, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.780823, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.780849, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.780874, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.780899, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.780924, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.781049, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.781086, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.781113, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.781142, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.781168, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.781200, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.781226, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.781256, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.781282, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.781315, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.781340, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.781381, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.781409, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:53.781435, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.781476, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.781503, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.781543, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.781570, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.781609, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.781636, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.781678, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.781706, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.781784, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.781814, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.781843, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.781869, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.781898, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.782023, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.782057, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.782085, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.782119, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.782145, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.782244, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=39d6d0a3-35f8-4f8d-912a-a818e631d383>;<SID=S-1-5-32-544>;CN=Administrators,CN=Builtin,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.782313, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.782441, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:53.782521, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:53.782549, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:53.782575, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.782605, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.782631, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.782656, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.782681, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.782707, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.782732, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.782757, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.782782, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.782820, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.782847, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.782875, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.782905, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.783030, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.783059, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.783088, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.783115, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.783147, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.783173, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.783214, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.783242, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:53.783267, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.783308, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.783335, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.783375, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.783402, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.783442, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.783469, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.783508, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.783535, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.783624, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.783654, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.783684, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.783710, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.783742, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.783768, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.783797, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.783825, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.783858, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.783884, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.784133, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=bb5160c4-a306-4844-aea4-dcfa14591c2f>;<SID=S-1-5-21-3134998938-619743855-3616620706-513>;CN=Domain Users,CN=Users,DC=samdom,DC=example,DC=com > memberOf: <GUID=22543f7f-f235-4068-8f5d-a0e4e7b3bae7>;<SID=S-1-5-32-545>;CN=Us > ers,CN=Builtin,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.784226, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.784309, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:53.784385, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:53.784412, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:53.784438, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.784466, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.784492, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.784516, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.784540, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.784565, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.784589, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.784613, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.784637, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.784672, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.784702, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.784730, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.784756, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.784782, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.784808, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.784836, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.784861, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.784892, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.784916, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.785055, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.785083, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:53.785107, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.785146, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.785173, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.785212, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.785238, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.785276, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.785303, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.785340, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.785367, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.785452, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.785482, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.785510, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.785539, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.785567, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.785592, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.785620, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.785646, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.785679, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.785704, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.785807, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=22543f7f-f235-4068-8f5d-a0e4e7b3bae7>;<SID=S-1-5-32-545>;CN=Users,CN=Builtin,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.785876, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.786051, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:53.786128, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:53.786155, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:53.786180, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.786209, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.786234, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.786258, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.786282, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.786307, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.786331, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.786355, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.786379, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.786421, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.786447, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.786475, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.786500, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.786527, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.786552, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.786579, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.786605, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.786636, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.786661, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.786700, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.786727, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:53.786752, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.786791, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.786818, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.786857, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.786883, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.786921, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.787074, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.787121, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.787148, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.787245, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.787277, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.787310, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.787335, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.787363, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.787388, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.787416, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.787443, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.787475, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.787500, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.787679, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=b9dd875e-6a85-41a8-ab2d-873530584a8c>;<SID=S-1-5-21-3134998938-619743855-3616620706-520>;CN=Group Policy Creator Owners,CN=Users,DC=samdom,DC=example,DC=com > memberOf: <GUID=93ee971a-5d0a-41dc-9331-3cc4a4578e7b>;<SID=S-1-5-21-3134998938 > -619743855-3616620706-572>;CN=Denied RODC Password Replication Group,CN=Users > ,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.787770, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.787856, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:53.788043, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:53.788079, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:53.788105, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.788140, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.788165, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.788188, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.788212, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.788236, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.788259, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.788290, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.788314, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.788350, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.788375, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.788402, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.788427, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.788453, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.788477, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.788505, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.788530, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.788561, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.788591, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.788631, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.788658, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:53.788683, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.788722, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.788749, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.788787, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.788813, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.788851, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.788878, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.788916, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.789070, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.789163, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.789193, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.789221, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.789246, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.789273, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.789298, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.789326, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.789352, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.789385, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.789410, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.789514, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=93ee971a-5d0a-41dc-9331-3cc4a4578e7b>;<SID=S-1-5-21-3134998938-619743855-3616620706-572>;CN=Denied RODC Password Replication Group,CN=Users,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.789580, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.789655, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:53.789730, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:53.789757, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:53.789782, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.789811, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.789836, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.789861, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.789885, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.789913, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.790059, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.790084, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.790108, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.790145, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.790171, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.790199, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.790225, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.790251, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.790276, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.790304, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.790331, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.790361, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.790386, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.790426, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.790453, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:53.790477, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.790517, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.790543, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.790582, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.790608, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.790646, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.790672, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.790714, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.790741, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.790834, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.790864, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.790892, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.790917, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.791064, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.791090, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.791118, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.791145, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.791177, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.791202, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.791392, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=c41a563a-508c-48d4-aaf4-14410e21c659>;<SID=S-1-5-21-3134998938-619743855-3616620706-519>;CN=Enterprise Admins,CN=Users,DC=samdom,DC=example,DC=com > memberOf: <GUID=39d6d0a3-35f8-4f8d-912a-a818e631d383>;<SID=S-1-5-32-544>;CN=Ad > ministrators,CN=Builtin,DC=samdom,DC=example,DC=com > memberOf: <GUID=93ee971a-5d0a-41dc-9331-3cc4a4578e7b>;<SID=S-1-5-21-3134998938 > -619743855-3616620706-572>;CN=Denied RODC Password Replication Group,CN=Users > ,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.791499, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.791594, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:53.791671, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:53.791699, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:53.791724, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.791753, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.791782, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.791807, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.791831, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.791856, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.791881, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.791905, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.792038, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.792086, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.792112, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.792140, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.792166, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.792193, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.792218, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.792246, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.792273, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.792304, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.792328, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.792368, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.792395, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:53.792420, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.792459, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.792486, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.792524, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.792554, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.792593, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.792619, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.792657, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.792684, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.792757, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.792786, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.792814, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.792839, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.792867, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.792892, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.792920, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.793066, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.793102, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.793128, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.793266, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=282b3ff1-3fc3-4667-bde4-93998f56a0e6>;<SID=S-1-5-21-3134998938-619743855-3616620706-518>;CN=Schema Admins,CN=Users,DC=samdom,DC=example,DC=com > memberOf: <GUID=93ee971a-5d0a-41dc-9331-3cc4a4578e7b>;<SID=S-1-5-21-3134998938 > -619743855-3616620706-572>;CN=Denied RODC Password Replication Group,CN=Users > ,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.793357, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.793443, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:53.793519, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:53.793546, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:53.793579, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.793609, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.793635, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.793659, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.793683, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.793708, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.793733, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.793757, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.793781, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.793817, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.793844, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.793871, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.793897, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.793924, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.794069, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.794098, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.794125, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.794156, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.794181, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.794220, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.794247, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:53.794272, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.794312, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.794343, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.794382, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.794409, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.794447, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.794474, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.794512, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.794538, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.794612, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.794641, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.794670, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.794695, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.794723, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.794748, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.794776, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.794803, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.794836, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.794861, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.795155, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=218830ee-7723-4acd-b8fb-2b2aa89a8d6e>;<SID=S-1-5-21-3134998938-619743855-3616620706-512>;CN=Domain Admins,CN=Users,DC=samdom,DC=example,DC=com > memberOf: <GUID=39d6d0a3-35f8-4f8d-912a-a818e631d383>;<SID=S-1-5-32-544>;CN=Ad > ministrators,CN=Builtin,DC=samdom,DC=example,DC=com > memberOf: <GUID=93ee971a-5d0a-41dc-9331-3cc4a4578e7b>;<SID=S-1-5-21-3134998938 > -619743855-3616620706-572>;CN=Denied RODC Password Replication Group,CN=Users > ,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.795263, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.795357, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:53.795444, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:53.795472, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:53.795497, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.795526, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.795551, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.795576, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.795600, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.795625, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.795650, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.795674, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.795698, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.795734, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.795760, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.795788, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.795814, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.795840, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.795866, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.795894, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.795920, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.796064, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.796090, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.796130, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.796161, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:53.796186, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.796226, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.796253, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.796292, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.796318, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.796357, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.796383, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.796422, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.796448, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.796521, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.796549, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.796578, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.796603, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.796631, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.796656, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.796684, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.796711, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.796744, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.796769, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.796844, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=63fc13f5-3e52-4cae-912b-850fd5b0ab00>;<SID=S-1-5-21-3134998938-619743855-3616620706-1108>;CN=ComputerToDomainAdmins,CN=Users,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.796910, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.797100, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:53.797177, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:53.797203, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:53.797229, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.797257, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.797283, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.797307, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.797332, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.797356, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.797381, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.797405, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.797429, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.797464, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.797490, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.797517, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.797543, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.797569, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.797595, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.797623, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.797649, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.797680, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.797705, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.797747, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.797774, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:53.797799, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.797838, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.797864, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.798039, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.798068, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.798107, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.798134, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.798172, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.798199, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.798238, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.798266, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.798294, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.798320, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.798347, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.798373, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.798401, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.798427, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.798461, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.798486, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.798560, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=d1d0d916-29d5-417f-80e5-9a76e6d92c7c>;<SID=S-1-1-0>;CN=Everyone,CN=WellKnown Security Principals,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.798628, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.798704, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:53.798779, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:53.798806, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:53.798832, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.798860, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.798886, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.798910, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.799070, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.799095, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.799120, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.799144, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.799168, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.799203, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.799229, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.799257, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.799282, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.799308, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.799334, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.799362, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.799388, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.799419, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.799447, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.799487, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.799514, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:53.799539, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.799578, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.799605, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.799676, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.799704, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.799742, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.799769, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.799807, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.799834, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.799873, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.799900, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.800037, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.800066, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.800094, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.800119, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.800148, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.800174, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.800208, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.800234, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.800312, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=f5c3ec85-0827-42fc-8a88-edaea56c0085>;<SID=S-1-5-2>;CN=Network,CN=WellKnown Security Principals,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.800377, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.800451, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:53.800528, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:53.800554, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:53.800580, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.800608, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.800634, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.800659, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.800683, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.800708, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.800733, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.800757, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.800781, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.800815, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.800842, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.800869, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.800894, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.800921, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.801059, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.801088, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.801115, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.801153, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.801178, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.801217, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.801244, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:53.801269, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.801309, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.801335, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.801406, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.801434, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.801473, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.801500, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.801537, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.801564, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.801636, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: Duplicate base-DN matches found for '<SID=S-1-5-11>' >[2014/01/11 21:55:53.801666, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 32 > msg: Duplicate base-DN matches found for '<SID=S-1-5-11>' > >[2014/01/11 21:55:53.801740, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: DC=samdom,DC=example,DC=com > scope: sub > expr: (&(objectClass=foreignSecurityPrincipal)(objectSID=S-1-5-11)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:53.801815, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:53.801842, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:53.801867, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.801896, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.801921, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.802062, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.802087, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.802112, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.802137, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.802161, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.802186, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.802213, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.802238, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.802266, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.802291, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.802319, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.802344, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.802373, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.802400, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.802436, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.802461, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.802646, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=10b65e7c-4519-48a2-af31-6deba4b993f2>;<SID=S-1-5-11>;CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=samdom,DC=example,DC=com > memberOf: <GUID=c3b29363-fd35-4938-a394-43c2350b87e2>;<SID=S-1-5-32-554>;CN=Pr > e-Windows 2000 Compatible Access,CN=Builtin,DC=samdom,DC=example,DC=com > memberOf: <GUID=22543f7f-f235-4068-8f5d-a0e4e7b3bae7>;<SID=S-1-5-32-545>;CN=Us > ers,CN=Builtin,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.802747, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: REFERRAL > ref: ldap://samdom.example.com/CN=Configuration,DC=samdom,DC=example,DC=com > >[2014/01/11 21:55:53.802792, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: REFERRAL > ref: ldap://samdom.example.com/DC=DomainDnsZones,DC=samdom,DC=example,DC=com > >[2014/01/11 21:55:53.802838, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: REFERRAL > ref: ldap://samdom.example.com/DC=ForestDnsZones,DC=samdom,DC=example,DC=com > >[2014/01/11 21:55:53.802886, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.803077, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (&(objectClass=group)(groupType:1.2.840.113556.1.4.803:=1)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:53.803155, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:53.803182, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:53.803207, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.803236, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.803261, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.803286, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.803310, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.803335, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.803359, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.803384, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.803408, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.803443, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.803470, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.803498, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.803523, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.803550, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.803575, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.803603, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.803630, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.803665, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.803690, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.803730, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.803756, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:53.803781, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.803820, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.803847, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.803886, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.803912, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.804070, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.804098, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.804135, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.804162, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.804236, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.804265, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.804294, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.804319, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.804347, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.804372, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.804400, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.804427, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.804460, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.804485, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.804567, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=c3b29363-fd35-4938-a394-43c2350b87e2>;<SID=S-1-5-32-554>;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.804633, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.804722, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:53.804799, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:53.804826, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:53.804852, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.804880, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.804906, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.805039, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.805075, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.805100, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.805124, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.805149, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.805173, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.805209, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.805235, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.805263, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.805288, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.805315, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.805340, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.805369, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.805399, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.805430, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.805455, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.805494, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.805520, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:53.805545, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.805584, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.805611, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.805649, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.805676, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.805713, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.805740, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.805778, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.805804, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.805878, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.805907, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.806047, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.806082, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.806109, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.806141, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.806176, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.806203, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.806236, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.806264, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.806341, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=39d6d0a3-35f8-4f8d-912a-a818e631d383>;<SID=S-1-5-32-544>;CN=Administrators,CN=Builtin,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.806407, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.806481, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:53.806557, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:53.806584, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:53.806610, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.806638, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.806664, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.806688, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.806712, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.806737, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.806762, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.806786, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.806810, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.806845, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.806871, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.806899, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.806925, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.807072, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.807098, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.807130, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.807157, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.807187, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.807212, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.807251, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.807278, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:53.807303, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.807342, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.807369, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.807406, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.807433, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.807471, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.807497, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.807535, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.807562, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.807634, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.807663, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.807692, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.807717, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.807744, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.807769, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.807797, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.807824, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.807859, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.807885, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.808079, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=22543f7f-f235-4068-8f5d-a0e4e7b3bae7>;<SID=S-1-5-32-545>;CN=Users,CN=Builtin,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.808146, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.808220, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: memberOf > control: 1.2.840.113556.1.4.529 crit:1 data:yes > >[2014/01/11 21:55:53.808296, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:53.808323, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:53.808348, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.808377, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.808402, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.808427, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.808451, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.808476, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.808500, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.808524, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.808549, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.808584, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.808610, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.808638, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.808663, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.808690, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.808719, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.808747, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.808773, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.808804, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.808829, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.808868, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.808895, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:53.808920, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.809091, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.809119, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.809157, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.809184, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.809221, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.809248, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.809286, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.809312, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.809386, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.809416, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.809444, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.809470, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.809497, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.809522, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.809551, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.809581, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.809614, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.809640, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.809718, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: <GUID=c3b29363-fd35-4938-a394-43c2350b87e2>;<SID=S-1-5-32-554>;CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.809784, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.809867, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7\F4\01\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:53.810061, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:53.810089, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c63c58b50 > >[2014/01/11 21:55:53.810123, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c63eb3940 > >[2014/01/11 21:55:53.810157, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c63c58b50 "ltdb_callback" > >[2014/01/11 21:55:53.810202, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c63eb3940 "ltdb_timeout" > >[2014/01/11 21:55:53.810237, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c63c58b50 "ltdb_callback" > >[2014/01/11 21:55:53.810270, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7\F4\01\00\00 -> 0 >[2014/01/11 21:55:53.810316, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7\01\02\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:53.810390, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:53.810417, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c6334cd20 > >[2014/01/11 21:55:53.810449, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c63eb3940 > >[2014/01/11 21:55:53.810483, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c6334cd20 "ltdb_callback" > >[2014/01/11 21:55:53.810526, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c63eb3940 "ltdb_timeout" > >[2014/01/11 21:55:53.810560, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c6334cd20 "ltdb_callback" > >[2014/01/11 21:55:53.810597, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7\01\02\00\00 -> 0 >[2014/01/11 21:55:53.810641, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7\08\02\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:53.810715, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:53.810741, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c63c58b50 > >[2014/01/11 21:55:53.810774, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c63eb3940 > >[2014/01/11 21:55:53.810807, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c63c58b50 "ltdb_callback" > >[2014/01/11 21:55:53.810849, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c63eb3940 "ltdb_timeout" > >[2014/01/11 21:55:53.810884, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c63c58b50 "ltdb_callback" > >[2014/01/11 21:55:53.810917, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7\08\02\00\00 -> 0 >[2014/01/11 21:55:53.811080, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7<\02\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:53.811154, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:53.811180, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c6334cd20 > >[2014/01/11 21:55:53.811213, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c63eb3940 > >[2014/01/11 21:55:53.811246, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c6334cd20 "ltdb_callback" > >[2014/01/11 21:55:53.811289, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c63eb3940 "ltdb_timeout" > >[2014/01/11 21:55:53.811323, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c6334cd20 "ltdb_callback" > >[2014/01/11 21:55:53.811357, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7<\02\00\00 -> 0 >[2014/01/11 21:55:53.811400, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7\07\02\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:53.811478, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:53.811504, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c63c58b50 > >[2014/01/11 21:55:53.811537, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c63eb3940 > >[2014/01/11 21:55:53.811570, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c63c58b50 "ltdb_callback" > >[2014/01/11 21:55:53.811612, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c63eb3940 "ltdb_timeout" > >[2014/01/11 21:55:53.811647, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c63c58b50 "ltdb_callback" > >[2014/01/11 21:55:53.811680, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7\07\02\00\00 -> 0 >[2014/01/11 21:55:53.811723, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7\06\02\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:53.811798, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:53.811824, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c6334cd20 > >[2014/01/11 21:55:53.811857, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c63eb3940 > >[2014/01/11 21:55:53.811890, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c6334cd20 "ltdb_callback" > >[2014/01/11 21:55:53.812035, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c63eb3940 "ltdb_timeout" > >[2014/01/11 21:55:53.812074, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c6334cd20 "ltdb_callback" > >[2014/01/11 21:55:53.812115, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7\06\02\00\00 -> 0 >[2014/01/11 21:55:53.812166, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7\00\02\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:53.812249, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:53.812275, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c63c58b50 > >[2014/01/11 21:55:53.812308, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c63eb3940 > >[2014/01/11 21:55:53.812341, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c63c58b50 "ltdb_callback" > >[2014/01/11 21:55:53.812410, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: sid=S-1-5-21-3134998938-619743855-3616620706-512 > privilege: SeDiskOperatorPrivilege > > > >[2014/01/11 21:55:53.812479, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c63eb3940 "ltdb_timeout" > >[2014/01/11 21:55:53.812512, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c63c58b50 "ltdb_callback" > >[2014/01/11 21:55:53.812546, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7\00\02\00\00 -> 1 >[2014/01/11 21:55:53.812600, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7T\04\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:53.812676, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:53.812703, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c63eb3940 > >[2014/01/11 21:55:53.812737, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c63eb3a80 > >[2014/01/11 21:55:53.812771, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c63eb3940 "ltdb_callback" > >[2014/01/11 21:55:53.812815, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c63eb3a80 "ltdb_timeout" > >[2014/01/11 21:55:53.812850, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c63eb3940 "ltdb_callback" > >[2014/01/11 21:55:53.812885, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\9AI\DC\BAo\8A\F0$\A2@\91\D7T\04\00\00 -> 0 >[2014/01/11 21:55:53.813030, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\01\00\00\00\00\00\01\00\00\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:53.813108, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:53.813135, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c6419be90 > >[2014/01/11 21:55:53.813169, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c6419bf50 > >[2014/01/11 21:55:53.813203, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c6419be90 "ltdb_callback" > >[2014/01/11 21:55:53.813247, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c6419bf50 "ltdb_timeout" > >[2014/01/11 21:55:53.813283, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c6419be90 "ltdb_callback" > >[2014/01/11 21:55:53.813317, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\01\00\00\00\00 -> 0 >[2014/01/11 21:55:53.813365, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\01\00\00\00\00\00\05\02\00\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:53.813441, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:53.813468, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c6404b340 > >[2014/01/11 21:55:53.813501, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c6404b400 > >[2014/01/11 21:55:53.813535, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c6404b340 "ltdb_callback" > >[2014/01/11 21:55:53.813578, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c6404b400 "ltdb_timeout" > >[2014/01/11 21:55:53.813614, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c6404b340 "ltdb_callback" > >[2014/01/11 21:55:53.813648, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\02\00\00\00 -> 0 >[2014/01/11 21:55:53.813688, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:53.813763, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:53.813790, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c6419be90 > >[2014/01/11 21:55:53.813823, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c6419bf50 > >[2014/01/11 21:55:53.813858, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c6419be90 "ltdb_callback" > >[2014/01/11 21:55:53.813901, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c6419bf50 "ltdb_timeout" > >[2014/01/11 21:55:53.814035, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c6419be90 "ltdb_callback" > >[2014/01/11 21:55:53.814070, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\01\00\00\00\00\00\05\0B\00\00\00 -> 0 >[2014/01/11 21:55:53.814112, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\20\02\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:53.814188, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:53.814215, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c6419bf00 > >[2014/01/11 21:55:53.814249, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c63306b40 > >[2014/01/11 21:55:53.814287, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c6419bf00 "ltdb_callback" > >[2014/01/11 21:55:53.814506, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: sid=S-1-5-32-544 > privilege: SeSecurityPrivilege > privilege: SeBackupPrivilege > privilege: SeRestorePrivilege > privilege: SeSystemtimePrivilege > privilege: SeShutdownPrivilege > privilege: SeRemoteShutdownPrivilege > privilege: SeTakeOwnershipPrivilege > privilege: SeDebugPrivilege > privilege: SeSystemEnvironmentPrivilege > privilege: SeSystemProfilePrivilege > privilege: SeProfileSingleProcessPrivilege > privilege: SeIncreaseBasePriorityPrivilege > privilege: SeLoadDriverPrivilege > privilege: SeCreatePagefilePrivilege > privilege: SeIncreaseQuotaPrivilege > privilege: SeChangeNotifyPrivilege > privilege: SeUndockPrivilege > privilege: SeManageVolumePrivilege > privilege: SeImpersonatePrivilege > privilege: SeCreateGlobalPrivilege > privilege: SeEnableDelegationPrivilege > privilege: SeInteractiveLogonRight > privilege: SeNetworkLogonRight > privilege: SeRemoteInteractiveLogonRight > > > >[2014/01/11 21:55:53.814766, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c63306b40 "ltdb_timeout" > >[2014/01/11 21:55:53.814800, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c6419bf00 "ltdb_callback" > >[2014/01/11 21:55:53.814835, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\20\02\00\00 -> 1 >[2014/01/11 21:55:53.814884, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:53.815060, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:53.815088, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c6437ebe0 > >[2014/01/11 21:55:53.815122, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c6404ade0 > >[2014/01/11 21:55:53.815156, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c6437ebe0 "ltdb_callback" > >[2014/01/11 21:55:53.815201, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c6404ade0 "ltdb_timeout" > >[2014/01/11 21:55:53.815236, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c6437ebe0 "ltdb_callback" > >[2014/01/11 21:55:53.815270, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\21\02\00\00 -> 0 >[2014/01/11 21:55:53.815313, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: sub > expr: (objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00) > attr: privilege > control: <NONE> > >[2014/01/11 21:55:53.815388, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:53.815415, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_callback": 0x7f7c6437ebe0 > >[2014/01/11 21:55:53.815452, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Added timed event "ltdb_timeout": 0x7f7c6404ade0 > >[2014/01/11 21:55:53.815486, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Running timer event 0x7f7c6437ebe0 "ltdb_callback" > >[2014/01/11 21:55:53.815558, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: sid=S-1-5-32-554 > privilege: SeRemoteInteractiveLogonRight > privilege: SeChangeNotifyPrivilege > > > >[2014/01/11 21:55:53.815637, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Destroying timer event 0x7f7c6404ade0 "ltdb_timeout" > >[2014/01/11 21:55:53.815671, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: Ending timer event 0x7f7c6437ebe0 "ltdb_callback" > >[2014/01/11 21:55:53.815705, 6, pid=1503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) > gendb_search_v: NULL objectSid=\01\02\00\00\00\00\00\05\20\00\00\00\2A\02\00\00 -> 1 >[2014/01/11 21:55:53.815736, 10, pid=1503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) > Security token SIDs (14): > SID[ 0]: S-1-5-21-3134998938-619743855-3616620706-500 > SID[ 1]: S-1-5-21-3134998938-619743855-3616620706-513 > SID[ 2]: S-1-5-21-3134998938-619743855-3616620706-520 > SID[ 3]: S-1-5-21-3134998938-619743855-3616620706-572 > SID[ 4]: S-1-5-21-3134998938-619743855-3616620706-519 > SID[ 5]: S-1-5-21-3134998938-619743855-3616620706-518 > SID[ 6]: S-1-5-21-3134998938-619743855-3616620706-512 > SID[ 7]: S-1-5-21-3134998938-619743855-3616620706-1108 > SID[ 8]: S-1-1-0 > SID[ 9]: S-1-5-2 > SID[ 10]: S-1-5-11 > SID[ 11]: S-1-5-32-544 > SID[ 12]: S-1-5-32-545 > SID[ 13]: S-1-5-32-554 > Privileges (0x 1FFFFF80): > Privilege[ 0]: SeTakeOwnershipPrivilege > Privilege[ 1]: SeBackupPrivilege > Privilege[ 2]: SeRestorePrivilege > Privilege[ 3]: SeRemoteShutdownPrivilege > Privilege[ 4]: SeDiskOperatorPrivilege > Privilege[ 5]: SeSecurityPrivilege > Privilege[ 6]: SeSystemtimePrivilege > Privilege[ 7]: SeShutdownPrivilege > Privilege[ 8]: SeDebugPrivilege > Privilege[ 9]: SeSystemEnvironmentPrivilege > Privilege[ 10]: SeSystemProfilePrivilege > Privilege[ 11]: SeProfileSingleProcessPrivilege > Privilege[ 12]: SeIncreaseBasePriorityPrivilege > Privilege[ 13]: SeLoadDriverPrivilege > Privilege[ 14]: SeCreatePagefilePrivilege > Privilege[ 15]: SeIncreaseQuotaPrivilege > Privilege[ 16]: SeChangeNotifyPrivilege > Privilege[ 17]: SeUndockPrivilege > Privilege[ 18]: SeManageVolumePrivilege > Privilege[ 19]: SeImpersonatePrivilege > Privilege[ 20]: SeCreateGlobalPrivilege > Privilege[ 21]: SeEnableDelegationPrivilege > Rights (0x 403): > Right[ 0]: SeInteractiveLogonRight > Right[ 1]: SeNetworkLogonRight > Right[ 2]: SeRemoteInteractiveLogonRight >[2014/01/11 21:55:53.816288, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/auth/gensec/gensec_gssapi.c:1377(gensec_gssapi_session_info) > gensec_gssapi: NO delegated credentials supplied by client >[2014/01/11 21:55:53.816488, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:209(samba_ldb_connect) >[2014/01/11 21:55:53.816552, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: @MODULES > scope: base > expr: (@LIST=*) > attr: @LIST > control: <NONE> > >[2014/01/11 21:55:53.816628, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (tdb)->search >[2014/01/11 21:55:53.816672, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @MODULES > @LIST: samba_dsdb > > > >[2014/01/11 21:55:53.816759, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.816805, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @SAMBA_DSDB > backendType: ldb > > > >[2014/01/11 21:55:53.816879, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.817074, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @ROOTDSE > configurationNamingContext: CN=Configuration,DC=samdom,DC=example,DC=com > defaultNamingContext: DC=samdom,DC=example,DC=com > schemaNamingContext: CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.817208, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: rootDomainNamingContext > attr: configurationNamingContext > attr: schemaNamingContext > attr: defaultNamingContext > control: <NONE> > >[2014/01/11 21:55:53.817308, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:53.817334, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:53.817363, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.817389, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.817413, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.817438, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.817462, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.817487, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.817512, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.817535, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.817560, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.817586, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.817611, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.817635, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.817659, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.817691, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.817716, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.817741, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.817766, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.817791, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.817887, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > configurationNamingContext: CN=Configuration,DC=samdom,DC=example,DC=com > defaultNamingContext: DC=samdom,DC=example,DC=com > rootDomainNamingContext: DC=samdom,DC=example,DC=com > schemaNamingContext: CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.818102, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.818162, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.841 > control: <NONE> > >[2014/01/11 21:55:53.818212, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.818238, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.818281, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.319 > control: <NONE> > >[2014/01/11 21:55:53.818330, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.818356, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.818398, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.473 > control: <NONE> > >[2014/01/11 21:55:53.818447, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.818473, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.818515, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1504 > control: <NONE> > >[2014/01/11 21:55:53.818564, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.818590, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.818633, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.801 > control: <NONE> > >[2014/01/11 21:55:53.818685, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.818711, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.818754, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.801 > control: <NONE> > >[2014/01/11 21:55:53.818803, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.818829, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.818877, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.818903, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.819028, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.819072, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.819097, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.819122, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.819147, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.819199, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.805 > control: <NONE> > >[2014/01/11 21:55:53.819251, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.819278, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.819321, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1338 > control: <NONE> > >[2014/01/11 21:55:53.819370, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.819396, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.819439, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.529 > control: <NONE> > >[2014/01/11 21:55:53.819488, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.819514, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.819556, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.417 > control: <NONE> > >[2014/01/11 21:55:53.819611, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.819637, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.819680, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.2064 > control: <NONE> > >[2014/01/11 21:55:53.819728, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.819754, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.819798, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->extended >[2014/01/11 21:55:53.819838, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.820139, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: @PARTITION > replicateEntries: @ATTRIBUTES > replicateEntries: @INDEXLIST > replicateEntries: @OPTIONS > partition: DC=SAMDOM,DC=EXAMPLE,DC=COM:sam.ldb.d/DC=SAMDOM,DC=EXAMPLE,DC=COM.l > db > partition: CN=CONFIGURATION,DC=SAMDOM,DC=EXAMPLE,DC=COM:sam.ldb.d/CN=CONFIGURA > TION,DC=SAMDOM,DC=EXAMPLE,DC=COM.ldb > partition: CN=SCHEMA,CN=CONFIGURATION,DC=SAMDOM,DC=EXAMPLE,DC=COM:sam.ldb.d/CN > =SCHEMA,CN=CONFIGURATION,DC=SAMDOM,DC=EXAMPLE,DC=COM.ldb > partition: DC=DOMAINDNSZONES,DC=SAMDOM,DC=EXAMPLE,DC=COM:sam.ldb.d/DC=DOMAINDN > SZONES,DC=SAMDOM,DC=EXAMPLE,DC=COM.ldb > partition: DC=FORESTDNSZONES,DC=SAMDOM,DC=EXAMPLE,DC=COM:sam.ldb.d/DC=FORESTDN > SZONES,DC=SAMDOM,DC=EXAMPLE,DC=COM.ldb > > > >[2014/01/11 21:55:53.820384, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:53.820457, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.820505, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.820550, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.820626, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.820696, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > DC=samdom,DC=example,DC=com > control: <NONE> > >[2014/01/11 21:55:53.820747, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.820777, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.820867, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:53.820919, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.821049, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.821096, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.821158, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.821229, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > CN=Configuration,DC=samdom,DC=example,DC=com > control: <NONE> > >[2014/01/11 21:55:53.821280, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.821310, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.821401, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:53.821455, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.821482, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.821535, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:53.821562, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.821627, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.821698, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > control: <NONE> > >[2014/01/11 21:55:53.821750, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.821779, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.821867, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:53.821919, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.822060, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.822106, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.822170, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=DomainDnsZones,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.822241, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > DC=DomainDnsZones,DC=samdom,DC=example,DC=com > control: <NONE> > >[2014/01/11 21:55:53.822297, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.822326, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.822415, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:53.822468, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.822496, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.822542, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.822604, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=ForestDnsZones,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.822674, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_PARTITION > DC=ForestDnsZones,DC=samdom,DC=example,DC=com > control: <NONE> > >[2014/01/11 21:55:53.822726, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.822755, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.822800, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1339 > control: <NONE> > >[2014/01/11 21:55:53.822850, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.822876, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.822920, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1340 > control: <NONE> > >[2014/01/11 21:55:53.823069, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.823097, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.823148, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1413 > control: <NONE> > >[2014/01/11 21:55:53.823197, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.823224, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.823269, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: REGISTER_CONTROL > 1.2.840.113556.1.4.1341 > control: <NONE> > >[2014/01/11 21:55:53.823319, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (rootdse)->request >[2014/01/11 21:55:53.823349, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > >[2014/01/11 21:55:53.823397, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.823427, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:53.823453, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.823478, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.823503, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.823528, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.823554, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.823579, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.823603, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.823628, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.823655, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.823681, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.823721, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.823749, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.823778, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.823804, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.823832, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.823877, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (|(objectClass=*)(distinguishedName=*)) > attr: dsServiceName > control: <NONE> > >[2014/01/11 21:55:53.824071, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:53.824099, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:53.824127, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.824162, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:53.824188, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.824212, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.824236, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.824260, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.824285, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.824309, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.824333, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.824357, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.824384, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.824409, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.824433, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.824457, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.824482, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.824506, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.824531, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.824556, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.824581, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.824640, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.824672, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:53.824698, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.824722, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.824750, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.824774, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.824799, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.824824, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.824848, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.824872, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.824907, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.825044, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.825092, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.825118, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.825146, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.825171, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.825198, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.825223, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.825257, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.825282, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.825427, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.825457, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.825484, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.825510, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.825538, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.825564, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.825599, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.825624, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.825663, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.825690, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:53.825715, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.825756, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.825782, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.825864, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.825892, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.826044, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.826080, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.826119, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.826146, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.826187, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.826214, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.826252, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.826278, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.826305, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.826331, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.826358, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.826384, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.826417, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.826442, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.826513, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.826543, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.826570, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.826594, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.826623, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.826650, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.826684, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.826710, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.826828, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > dsServiceName: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,C > N=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.826909, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:53.827092, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.827129, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.827155, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.827222, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.827287, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:53.827342, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.827376, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.827402, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.827467, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.827496, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.827528, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.827553, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.827581, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.827608, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.827635, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.827660, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.827747, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: DC=samdom,DC=example,DC=com > msDS-Behavior-Version: 2 > > > >[2014/01/11 21:55:53.827820, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:53.827886, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.827917, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:53.828062, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.828088, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.828113, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.828137, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.828162, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.828187, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.828211, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.828235, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.828262, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.828287, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.828325, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.828352, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.828387, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.828413, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.828440, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.828466, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.828500, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.828525, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.828594, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.828623, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.828651, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.828676, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.828703, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.828729, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.828761, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.828787, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.828851, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Partitions,CN=Configuration,DC=samdom,DC=example,DC=com > msDS-Behavior-Version: 2 > > > >[2014/01/11 21:55:53.828925, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:53.829099, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.829129, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:53.829155, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.829180, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.829204, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.829232, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.829257, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.829282, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.829306, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.829330, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.829357, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.829382, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.829406, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.829430, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.829455, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.829479, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.829504, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.829530, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.829555, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.829613, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.829645, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:53.829671, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.829695, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.829720, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.829744, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.829769, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.829794, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.829825, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.829850, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.829885, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.829912, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.830065, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.830093, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.830122, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.830156, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.830183, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.830209, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.830243, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.830268, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.830337, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.830366, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.830393, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.830418, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.830446, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.830472, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.830503, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.830528, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.830567, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.830595, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_data)->search >[2014/01/11 21:55:53.830623, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.830663, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.830690, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.830769, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.830798, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.830837, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.830864, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.830902, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.831098, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.831146, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.831174, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.831213, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.831239, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.831267, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.831292, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.831319, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.831345, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.831378, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.831403, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.831472, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.831500, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.831528, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.831553, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.831584, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.831611, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.831646, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.831671, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.831746, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=samdom,DC=example,DC=com > msDS-Behavior-Version: 4 > > > >[2014/01/11 21:55:53.831820, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:53.831894, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.831925, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:53.832044, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.832069, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.832093, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.832118, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.832142, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.832167, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.832191, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.832215, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.832242, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.832267, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.832304, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.832331, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.832358, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.832387, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.832415, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.832441, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.832474, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.832500, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.832566, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.832595, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.832622, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.832648, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.832675, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.832701, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.832734, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_request() -> (metadata partition) >[2014/01/11 21:55:53.832760, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.832823, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.832888, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:53.833057, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: SEARCH > dn: <rootDSE> > scope: base > expr: (objectClass=*) > attr: rootDomainNamingContext > attr: configurationNamingContext > attr: schemaNamingContext > attr: defaultNamingContext > control: <NONE> > >[2014/01/11 21:55:53.833155, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (resolve_oids)->search >[2014/01/11 21:55:53.833182, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rootdse)->search >[2014/01/11 21:55:53.833210, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (schema_load)->search >[2014/01/11 21:55:53.833238, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_asprintf/set_errstring: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 >[2014/01/11 21:55:53.833267, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (lazy_commit)->search >[2014/01/11 21:55:53.833292, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (dirsync)->search >[2014/01/11 21:55:53.833317, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (paged_results)->search >[2014/01/11 21:55:53.833340, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (ranged_results)->search >[2014/01/11 21:55:53.833365, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (anr)->search >[2014/01/11 21:55:53.833390, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (server_sort)->search >[2014/01/11 21:55:53.833414, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (asq)->search >[2014/01/11 21:55:53.833438, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_in)->search >[2014/01/11 21:55:53.833465, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->search >[2014/01/11 21:55:53.833490, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (acl)->search >[2014/01/11 21:55:53.833513, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (aclread)->search >[2014/01/11 21:55:53.833537, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (operational)->search >[2014/01/11 21:55:53.833561, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (rdn_name)->search >[2014/01/11 21:55:53.833586, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >[2014/01/11 21:55:53.833610, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (show_deleted)->search >[2014/01/11 21:55:53.833636, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->search >[2014/01/11 21:55:53.833660, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->search >[2014/01/11 21:55:53.833755, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: ENTRY > dn: > configurationNamingContext: CN=Configuration,DC=samdom,DC=example,DC=com > defaultNamingContext: DC=samdom,DC=example,DC=com > rootDomainNamingContext: DC=samdom,DC=example,DC=com > schemaNamingContext: CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com > > > >[2014/01/11 21:55:53.833851, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > msg: schema: metadata tdb not initialized at ../source4/dsdb/samdb/ldb_modules/schema_load.c:117 > >[2014/01/11 21:55:53.834741, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:738(ldapsrv_ModifyRequest) > ModifyRequest dn: CN=demo3\0ADEL:c443ca4f-9335-484a-9144-5b2d334fc948,CN=Deleted Objects,DC=samdom,DC=example,DC=com >[2014/01/11 21:55:53.834783, 10, pid=1503, effective(0, 0), real(0, 0)] ../source4/ldap_server/ldap_backend.c:747(ldapsrv_ModifyRequest) > ModifyRequest: dn: [CN=demo3\0ADEL:c443ca4f-9335-484a-9144-5b2d334fc948,CN=Deleted Objects,DC=samdom,DC=example,DC=com] >[2014/01/11 21:55:53.834812, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: start ldb transaction (nesting: 0) >[2014/01/11 21:55:53.834838, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_request: (schema_load)->start_transaction >[2014/01/11 21:55:53.834874, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (descriptor)->start_transaction >[2014/01/11 21:55:53.834902, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (repl_meta_data)->start_transaction >[2014/01/11 21:55:53.834927, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (linked_attributes)->start_transaction >[2014/01/11 21:55:53.834953, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (partition)->start_transaction >[2014/01/11 21:55:53.835039, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_start_trans() -> (metadata partition) >[2014/01/11 21:55:53.835075, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->start_transaction >[2014/01/11 21:55:53.835149, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->extended >[2014/01/11 21:55:53.835222, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_start_trans() -> CN=Schema,CN=Configuration,DC=samdom,DC=example,DC=com >[2014/01/11 21:55:53.835251, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->start_transaction >[2014/01/11 21:55:53.835301, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_start_trans() -> CN=Configuration,DC=samdom,DC=example,DC=com >[2014/01/11 21:55:53.835328, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->start_transaction >[2014/01/11 21:55:53.835380, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_start_trans() -> DC=DomainDnsZones,DC=samdom,DC=example,DC=com >[2014/01/11 21:55:53.835407, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->start_transaction >[2014/01/11 21:55:53.835460, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_start_trans() -> DC=ForestDnsZones,DC=samdom,DC=example,DC=com >[2014/01/11 21:55:53.835488, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->start_transaction >[2014/01/11 21:55:53.835535, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: partition_start_trans() -> DC=samdom,DC=example,DC=com >[2014/01/11 21:55:53.835561, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_next_request: (tdb)->start_transaction >[2014/01/11 21:55:53.835626, 10, pid=1503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:7